Nov 23 01:41:08 localhost kernel: Linux version 5.14.0-284.11.1.el9_2.x86_64 (mockbuild@x86-vm-09.build.eng.bos.redhat.com) (gcc (GCC) 11.3.1 20221121 (Red Hat 11.3.1-4), GNU ld version 2.35.2-37.el9) #1 SMP PREEMPT_DYNAMIC Wed Apr 12 10:45:03 EDT 2023 Nov 23 01:41:08 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Nov 23 01:41:08 localhost kernel: Command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:41:08 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 23 01:41:08 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 23 01:41:08 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 23 01:41:08 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 23 01:41:08 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Nov 23 01:41:08 localhost kernel: signal: max sigframe size: 1776 Nov 23 01:41:08 localhost kernel: BIOS-provided physical RAM map: Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 23 01:41:08 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable Nov 23 01:41:08 localhost kernel: NX (Execute Disable) protection: active Nov 23 01:41:08 localhost kernel: SMBIOS 2.8 present. Nov 23 01:41:08 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Nov 23 01:41:08 localhost kernel: Hypervisor detected: KVM Nov 23 01:41:08 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 23 01:41:08 localhost kernel: kvm-clock: using sched offset of 3187665738 cycles Nov 23 01:41:08 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 23 01:41:08 localhost kernel: tsc: Detected 2799.998 MHz processor Nov 23 01:41:08 localhost kernel: last_pfn = 0x440000 max_arch_pfn = 0x400000000 Nov 23 01:41:08 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 23 01:41:08 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Nov 23 01:41:08 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Nov 23 01:41:08 localhost kernel: Using GB pages for direct mapping Nov 23 01:41:08 localhost kernel: RAMDISK: [mem 0x2eef4000-0x33771fff] Nov 23 01:41:08 localhost kernel: ACPI: Early table checksum verification disabled Nov 23 01:41:08 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Nov 23 01:41:08 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:41:08 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:41:08 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:41:08 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Nov 23 01:41:08 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:41:08 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 01:41:08 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Nov 23 01:41:08 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Nov 23 01:41:08 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Nov 23 01:41:08 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Nov 23 01:41:08 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Nov 23 01:41:08 localhost kernel: No NUMA configuration found Nov 23 01:41:08 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000043fffffff] Nov 23 01:41:08 localhost kernel: NODE_DATA(0) allocated [mem 0x43ffd5000-0x43fffffff] Nov 23 01:41:08 localhost kernel: Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 16383MB) Nov 23 01:41:08 localhost kernel: Zone ranges: Nov 23 01:41:08 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 23 01:41:08 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Nov 23 01:41:08 localhost kernel: Normal [mem 0x0000000100000000-0x000000043fffffff] Nov 23 01:41:08 localhost kernel: Device empty Nov 23 01:41:08 localhost kernel: Movable zone start for each node Nov 23 01:41:08 localhost kernel: Early memory node ranges Nov 23 01:41:08 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 23 01:41:08 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Nov 23 01:41:08 localhost kernel: node 0: [mem 0x0000000100000000-0x000000043fffffff] Nov 23 01:41:08 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff] Nov 23 01:41:08 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 23 01:41:08 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 23 01:41:08 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Nov 23 01:41:08 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Nov 23 01:41:08 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 23 01:41:08 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 23 01:41:08 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 23 01:41:08 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 23 01:41:08 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 23 01:41:08 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 23 01:41:08 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 23 01:41:08 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Nov 23 01:41:08 localhost kernel: TSC deadline timer available Nov 23 01:41:08 localhost kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Nov 23 01:41:08 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Nov 23 01:41:08 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Nov 23 01:41:08 localhost kernel: Booting paravirtualized kernel on KVM Nov 23 01:41:08 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 23 01:41:08 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Nov 23 01:41:08 localhost kernel: percpu: Embedded 55 pages/cpu s188416 r8192 d28672 u262144 Nov 23 01:41:08 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Nov 23 01:41:08 localhost kernel: Fallback order for Node 0: 0 Nov 23 01:41:08 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 4128475 Nov 23 01:41:08 localhost kernel: Policy zone: Normal Nov 23 01:41:08 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:41:08 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64", will be passed to user space. Nov 23 01:41:08 localhost kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Nov 23 01:41:08 localhost kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Nov 23 01:41:08 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 23 01:41:08 localhost kernel: software IO TLB: area num 8. Nov 23 01:41:08 localhost kernel: Memory: 2873456K/16776676K available (14342K kernel code, 5536K rwdata, 10180K rodata, 2792K init, 7524K bss, 741260K reserved, 0K cma-reserved) Nov 23 01:41:08 localhost kernel: random: get_random_u64 called from kmem_cache_open+0x1e/0x210 with crng_init=0 Nov 23 01:41:08 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Nov 23 01:41:08 localhost kernel: ftrace: allocating 44803 entries in 176 pages Nov 23 01:41:08 localhost kernel: ftrace: allocated 176 pages with 3 groups Nov 23 01:41:08 localhost kernel: Dynamic Preempt: voluntary Nov 23 01:41:08 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Nov 23 01:41:08 localhost kernel: rcu: #011RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Nov 23 01:41:08 localhost kernel: #011Trampoline variant of Tasks RCU enabled. Nov 23 01:41:08 localhost kernel: #011Rude variant of Tasks RCU enabled. Nov 23 01:41:08 localhost kernel: #011Tracing variant of Tasks RCU enabled. Nov 23 01:41:08 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 23 01:41:08 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Nov 23 01:41:08 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Nov 23 01:41:08 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 23 01:41:08 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Nov 23 01:41:08 localhost kernel: random: crng init done (trusting CPU's manufacturer) Nov 23 01:41:08 localhost kernel: Console: colour VGA+ 80x25 Nov 23 01:41:08 localhost kernel: printk: console [tty0] enabled Nov 23 01:41:08 localhost kernel: printk: console [ttyS0] enabled Nov 23 01:41:08 localhost kernel: ACPI: Core revision 20211217 Nov 23 01:41:08 localhost kernel: APIC: Switch to symmetric I/O mode setup Nov 23 01:41:08 localhost kernel: x2apic enabled Nov 23 01:41:08 localhost kernel: Switched APIC routing to physical x2apic. Nov 23 01:41:08 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 23 01:41:08 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Nov 23 01:41:08 localhost kernel: pid_max: default: 32768 minimum: 301 Nov 23 01:41:08 localhost kernel: LSM: Security Framework initializing Nov 23 01:41:08 localhost kernel: Yama: becoming mindful. Nov 23 01:41:08 localhost kernel: SELinux: Initializing. Nov 23 01:41:08 localhost kernel: LSM support for eBPF active Nov 23 01:41:08 localhost kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 01:41:08 localhost kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 01:41:08 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 23 01:41:08 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 23 01:41:08 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 23 01:41:08 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 23 01:41:08 localhost kernel: Spectre V2 : Mitigation: Retpolines Nov 23 01:41:08 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 23 01:41:08 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Nov 23 01:41:08 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Nov 23 01:41:08 localhost kernel: RETBleed: Mitigation: untrained return thunk Nov 23 01:41:08 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 23 01:41:08 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Nov 23 01:41:08 localhost kernel: Freeing SMP alternatives memory: 36K Nov 23 01:41:08 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 23 01:41:08 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Nov 23 01:41:08 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:41:08 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:41:08 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Nov 23 01:41:08 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 23 01:41:08 localhost kernel: ... version: 0 Nov 23 01:41:08 localhost kernel: ... bit width: 48 Nov 23 01:41:08 localhost kernel: ... generic registers: 6 Nov 23 01:41:08 localhost kernel: ... value mask: 0000ffffffffffff Nov 23 01:41:08 localhost kernel: ... max period: 00007fffffffffff Nov 23 01:41:08 localhost kernel: ... fixed-purpose events: 0 Nov 23 01:41:08 localhost kernel: ... event mask: 000000000000003f Nov 23 01:41:08 localhost kernel: rcu: Hierarchical SRCU implementation. Nov 23 01:41:08 localhost kernel: rcu: #011Max phase no-delay instances is 400. Nov 23 01:41:08 localhost kernel: smp: Bringing up secondary CPUs ... Nov 23 01:41:08 localhost kernel: x86: Booting SMP configuration: Nov 23 01:41:08 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Nov 23 01:41:08 localhost kernel: smp: Brought up 1 node, 8 CPUs Nov 23 01:41:08 localhost kernel: smpboot: Max logical packages: 8 Nov 23 01:41:08 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Nov 23 01:41:08 localhost kernel: node 0 deferred pages initialised in 21ms Nov 23 01:41:08 localhost kernel: devtmpfs: initialized Nov 23 01:41:08 localhost kernel: x86/mm: Memory block size: 128MB Nov 23 01:41:08 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 23 01:41:08 localhost kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Nov 23 01:41:08 localhost kernel: pinctrl core: initialized pinctrl subsystem Nov 23 01:41:08 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 23 01:41:08 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Nov 23 01:41:08 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 23 01:41:08 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 23 01:41:08 localhost kernel: audit: initializing netlink subsys (disabled) Nov 23 01:41:08 localhost kernel: audit: type=2000 audit(1763880067.218:1): state=initialized audit_enabled=0 res=1 Nov 23 01:41:08 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Nov 23 01:41:08 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 23 01:41:08 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Nov 23 01:41:08 localhost kernel: cpuidle: using governor menu Nov 23 01:41:08 localhost kernel: HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB Nov 23 01:41:08 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 23 01:41:08 localhost kernel: PCI: Using configuration type 1 for base access Nov 23 01:41:08 localhost kernel: PCI: Using configuration type 1 for extended access Nov 23 01:41:08 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Nov 23 01:41:08 localhost kernel: HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB Nov 23 01:41:08 localhost kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 23 01:41:08 localhost kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 23 01:41:08 localhost kernel: cryptd: max_cpu_qlen set to 1000 Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Module Device) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Processor Device) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 23 01:41:08 localhost kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 23 01:41:08 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 23 01:41:08 localhost kernel: ACPI: Interpreter enabled Nov 23 01:41:08 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Nov 23 01:41:08 localhost kernel: ACPI: Using IOAPIC for interrupt routing Nov 23 01:41:08 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 23 01:41:08 localhost kernel: PCI: Using E820 reservations for host bridge windows Nov 23 01:41:08 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Nov 23 01:41:08 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 23 01:41:08 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Nov 23 01:41:08 localhost kernel: acpiphp: Slot [3] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [4] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [5] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [6] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [7] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [8] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [9] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [10] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [11] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [12] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [13] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [14] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [15] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [16] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [17] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [18] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [19] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [20] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [21] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [22] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [23] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [24] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [25] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [26] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [27] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [28] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [29] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [30] registered Nov 23 01:41:08 localhost kernel: acpiphp: Slot [31] registered Nov 23 01:41:08 localhost kernel: PCI host bridge to bus 0000:00 Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x440000000-0x4bfffffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 23 01:41:08 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.2: reg 0x20: [io 0xc100-0xc11f] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Nov 23 01:41:08 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 23 01:41:08 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Nov 23 01:41:08 localhost kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Nov 23 01:41:08 localhost kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Nov 23 01:41:08 localhost kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Nov 23 01:41:08 localhost kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Nov 23 01:41:08 localhost kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Nov 23 01:41:08 localhost kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Nov 23 01:41:08 localhost kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Nov 23 01:41:08 localhost kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Nov 23 01:41:08 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Nov 23 01:41:08 localhost kernel: pci 0000:00:06.0: reg 0x10: [io 0xc120-0xc13f] Nov 23 01:41:08 localhost kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Nov 23 01:41:08 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Nov 23 01:41:08 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Nov 23 01:41:08 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Nov 23 01:41:08 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Nov 23 01:41:08 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Nov 23 01:41:08 localhost kernel: iommu: Default domain type: Translated Nov 23 01:41:08 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Nov 23 01:41:08 localhost kernel: SCSI subsystem initialized Nov 23 01:41:08 localhost kernel: ACPI: bus type USB registered Nov 23 01:41:08 localhost kernel: usbcore: registered new interface driver usbfs Nov 23 01:41:08 localhost kernel: usbcore: registered new interface driver hub Nov 23 01:41:08 localhost kernel: usbcore: registered new device driver usb Nov 23 01:41:08 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Nov 23 01:41:08 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 23 01:41:08 localhost kernel: PTP clock support registered Nov 23 01:41:08 localhost kernel: EDAC MC: Ver: 3.0.0 Nov 23 01:41:08 localhost kernel: NetLabel: Initializing Nov 23 01:41:08 localhost kernel: NetLabel: domain hash size = 128 Nov 23 01:41:08 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Nov 23 01:41:08 localhost kernel: NetLabel: unlabeled traffic allowed by default Nov 23 01:41:08 localhost kernel: PCI: Using ACPI for IRQ routing Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Nov 23 01:41:08 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 23 01:41:08 localhost kernel: vgaarb: loaded Nov 23 01:41:08 localhost kernel: clocksource: Switched to clocksource kvm-clock Nov 23 01:41:08 localhost kernel: VFS: Disk quotas dquot_6.6.0 Nov 23 01:41:08 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 23 01:41:08 localhost kernel: pnp: PnP ACPI init Nov 23 01:41:08 localhost kernel: pnp: PnP ACPI: found 5 devices Nov 23 01:41:08 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 23 01:41:08 localhost kernel: NET: Registered PF_INET protocol family Nov 23 01:41:08 localhost kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 23 01:41:08 localhost kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Nov 23 01:41:08 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 23 01:41:08 localhost kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Nov 23 01:41:08 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Nov 23 01:41:08 localhost kernel: TCP: Hash tables configured (established 131072 bind 65536) Nov 23 01:41:08 localhost kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Nov 23 01:41:08 localhost kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Nov 23 01:41:08 localhost kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Nov 23 01:41:08 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 23 01:41:08 localhost kernel: NET: Registered PF_XDP protocol family Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Nov 23 01:41:08 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x440000000-0x4bfffffff window] Nov 23 01:41:08 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Nov 23 01:41:08 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Nov 23 01:41:08 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Nov 23 01:41:08 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x140 took 27144 usecs Nov 23 01:41:08 localhost kernel: PCI: CLS 0 bytes, default 64 Nov 23 01:41:08 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Nov 23 01:41:08 localhost kernel: Trying to unpack rootfs image as initramfs... Nov 23 01:41:08 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Nov 23 01:41:08 localhost kernel: ACPI: bus type thunderbolt registered Nov 23 01:41:08 localhost kernel: Initialise system trusted keyrings Nov 23 01:41:08 localhost kernel: Key type blacklist registered Nov 23 01:41:08 localhost kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Nov 23 01:41:08 localhost kernel: zbud: loaded Nov 23 01:41:08 localhost kernel: integrity: Platform Keyring initialized Nov 23 01:41:08 localhost kernel: NET: Registered PF_ALG protocol family Nov 23 01:41:08 localhost kernel: xor: automatically using best checksumming function avx Nov 23 01:41:08 localhost kernel: Key type asymmetric registered Nov 23 01:41:08 localhost kernel: Asymmetric key parser 'x509' registered Nov 23 01:41:08 localhost kernel: Running certificate verification selftests Nov 23 01:41:08 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Nov 23 01:41:08 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Nov 23 01:41:08 localhost kernel: io scheduler mq-deadline registered Nov 23 01:41:08 localhost kernel: io scheduler kyber registered Nov 23 01:41:08 localhost kernel: io scheduler bfq registered Nov 23 01:41:08 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Nov 23 01:41:08 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Nov 23 01:41:08 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Nov 23 01:41:08 localhost kernel: ACPI: button: Power Button [PWRF] Nov 23 01:41:08 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Nov 23 01:41:08 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Nov 23 01:41:08 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Nov 23 01:41:08 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 23 01:41:08 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 23 01:41:08 localhost kernel: Non-volatile memory driver v1.3 Nov 23 01:41:08 localhost kernel: rdac: device handler registered Nov 23 01:41:08 localhost kernel: hp_sw: device handler registered Nov 23 01:41:08 localhost kernel: emc: device handler registered Nov 23 01:41:08 localhost kernel: alua: device handler registered Nov 23 01:41:08 localhost kernel: libphy: Fixed MDIO Bus: probed Nov 23 01:41:08 localhost kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Nov 23 01:41:08 localhost kernel: ehci-pci: EHCI PCI platform driver Nov 23 01:41:08 localhost kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Nov 23 01:41:08 localhost kernel: ohci-pci: OHCI PCI platform driver Nov 23 01:41:08 localhost kernel: uhci_hcd: USB Universal Host Controller Interface driver Nov 23 01:41:08 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Nov 23 01:41:08 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Nov 23 01:41:08 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Nov 23 01:41:08 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Nov 23 01:41:08 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Nov 23 01:41:08 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 23 01:41:08 localhost kernel: usb usb1: Product: UHCI Host Controller Nov 23 01:41:08 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-284.11.1.el9_2.x86_64 uhci_hcd Nov 23 01:41:08 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Nov 23 01:41:08 localhost kernel: hub 1-0:1.0: USB hub found Nov 23 01:41:08 localhost kernel: hub 1-0:1.0: 2 ports detected Nov 23 01:41:08 localhost kernel: usbcore: registered new interface driver usbserial_generic Nov 23 01:41:08 localhost kernel: usbserial: USB Serial support registered for generic Nov 23 01:41:08 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 23 01:41:08 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 23 01:41:08 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 23 01:41:08 localhost kernel: mousedev: PS/2 mouse device common for all mice Nov 23 01:41:08 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 23 01:41:08 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Nov 23 01:41:08 localhost kernel: rtc_cmos 00:04: registered as rtc0 Nov 23 01:41:08 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-11-23T06:41:07 UTC (1763880067) Nov 23 01:41:08 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Nov 23 01:41:08 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Nov 23 01:41:08 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Nov 23 01:41:08 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Nov 23 01:41:08 localhost kernel: usbcore: registered new interface driver usbhid Nov 23 01:41:08 localhost kernel: usbhid: USB HID core driver Nov 23 01:41:08 localhost kernel: drop_monitor: Initializing network drop monitor service Nov 23 01:41:08 localhost kernel: Initializing XFRM netlink socket Nov 23 01:41:08 localhost kernel: NET: Registered PF_INET6 protocol family Nov 23 01:41:08 localhost kernel: Segment Routing with IPv6 Nov 23 01:41:08 localhost kernel: NET: Registered PF_PACKET protocol family Nov 23 01:41:08 localhost kernel: mpls_gso: MPLS GSO support Nov 23 01:41:08 localhost kernel: IPI shorthand broadcast: enabled Nov 23 01:41:08 localhost kernel: AVX2 version of gcm_enc/dec engaged. Nov 23 01:41:08 localhost kernel: AES CTR mode by8 optimization enabled Nov 23 01:41:08 localhost kernel: sched_clock: Marking stable (696467645, 176494803)->(1016473273, -143510825) Nov 23 01:41:08 localhost kernel: registered taskstats version 1 Nov 23 01:41:08 localhost kernel: Loading compiled-in X.509 certificates Nov 23 01:41:08 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Nov 23 01:41:08 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Nov 23 01:41:08 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Nov 23 01:41:08 localhost kernel: zswap: loaded using pool lzo/zbud Nov 23 01:41:08 localhost kernel: page_owner is disabled Nov 23 01:41:08 localhost kernel: Key type big_key registered Nov 23 01:41:08 localhost kernel: Freeing initrd memory: 74232K Nov 23 01:41:08 localhost kernel: Key type encrypted registered Nov 23 01:41:08 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Nov 23 01:41:08 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Nov 23 01:41:08 localhost kernel: Loading compiled-in module X.509 certificates Nov 23 01:41:08 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Nov 23 01:41:08 localhost kernel: ima: Allocated hash algorithm: sha256 Nov 23 01:41:08 localhost kernel: ima: No architecture policies found Nov 23 01:41:08 localhost kernel: evm: Initialising EVM extended attributes: Nov 23 01:41:08 localhost kernel: evm: security.selinux Nov 23 01:41:08 localhost kernel: evm: security.SMACK64 (disabled) Nov 23 01:41:08 localhost kernel: evm: security.SMACK64EXEC (disabled) Nov 23 01:41:08 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Nov 23 01:41:08 localhost kernel: evm: security.SMACK64MMAP (disabled) Nov 23 01:41:08 localhost kernel: evm: security.apparmor (disabled) Nov 23 01:41:08 localhost kernel: evm: security.ima Nov 23 01:41:08 localhost kernel: evm: security.capability Nov 23 01:41:08 localhost kernel: evm: HMAC attrs: 0x1 Nov 23 01:41:08 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Nov 23 01:41:08 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Nov 23 01:41:08 localhost kernel: usb 1-1: Product: QEMU USB Tablet Nov 23 01:41:08 localhost kernel: Freeing unused decrypted memory: 2036K Nov 23 01:41:08 localhost kernel: usb 1-1: Manufacturer: QEMU Nov 23 01:41:08 localhost kernel: Freeing unused kernel image (initmem) memory: 2792K Nov 23 01:41:08 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Nov 23 01:41:08 localhost kernel: Write protecting the kernel read-only data: 26624k Nov 23 01:41:08 localhost kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 23 01:41:08 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Nov 23 01:41:08 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 60K Nov 23 01:41:08 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Nov 23 01:41:08 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Nov 23 01:41:08 localhost kernel: Run /init as init process Nov 23 01:41:08 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 23 01:41:08 localhost systemd[1]: Detected virtualization kvm. Nov 23 01:41:08 localhost systemd[1]: Detected architecture x86-64. Nov 23 01:41:08 localhost systemd[1]: Running in initrd. Nov 23 01:41:08 localhost systemd[1]: No hostname configured, using default hostname. Nov 23 01:41:08 localhost systemd[1]: Hostname set to . Nov 23 01:41:08 localhost systemd[1]: Initializing machine ID from VM UUID. Nov 23 01:41:08 localhost systemd[1]: Queued start job for default target Initrd Default Target. Nov 23 01:41:08 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 23 01:41:08 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 23 01:41:08 localhost systemd[1]: Reached target Initrd /usr File System. Nov 23 01:41:08 localhost systemd[1]: Reached target Local File Systems. Nov 23 01:41:08 localhost systemd[1]: Reached target Path Units. Nov 23 01:41:08 localhost systemd[1]: Reached target Slice Units. Nov 23 01:41:08 localhost systemd[1]: Reached target Swaps. Nov 23 01:41:08 localhost systemd[1]: Reached target Timer Units. Nov 23 01:41:08 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 23 01:41:08 localhost systemd[1]: Listening on Journal Socket (/dev/log). Nov 23 01:41:08 localhost systemd[1]: Listening on Journal Socket. Nov 23 01:41:08 localhost systemd[1]: Listening on udev Control Socket. Nov 23 01:41:08 localhost systemd[1]: Listening on udev Kernel Socket. Nov 23 01:41:08 localhost systemd[1]: Reached target Socket Units. Nov 23 01:41:08 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 23 01:41:08 localhost systemd[1]: Starting Journal Service... Nov 23 01:41:08 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 01:41:08 localhost systemd[1]: Starting Create System Users... Nov 23 01:41:08 localhost systemd[1]: Starting Setup Virtual Console... Nov 23 01:41:08 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 23 01:41:08 localhost systemd-journald[284]: Journal started Nov 23 01:41:08 localhost systemd-journald[284]: Runtime Journal (/run/log/journal/b5edc250308940e69dcf7958efa89cd9) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:41:08 localhost systemd-modules-load[285]: Module 'msr' is built in Nov 23 01:41:08 localhost systemd[1]: Started Journal Service. Nov 23 01:41:08 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 01:41:08 localhost systemd[1]: Finished Setup Virtual Console. Nov 23 01:41:08 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Nov 23 01:41:08 localhost systemd[1]: Starting dracut cmdline hook... Nov 23 01:41:08 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 01:41:08 localhost systemd-sysusers[286]: Creating group 'sgx' with GID 997. Nov 23 01:41:08 localhost systemd-sysusers[286]: Creating group 'users' with GID 100. Nov 23 01:41:08 localhost systemd-sysusers[286]: Creating group 'dbus' with GID 81. Nov 23 01:41:08 localhost systemd-sysusers[286]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Nov 23 01:41:08 localhost systemd[1]: Finished Create System Users. Nov 23 01:41:08 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 23 01:41:08 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 23 01:41:08 localhost dracut-cmdline[289]: dracut-9.2 (Plow) dracut-057-21.git20230214.el9 Nov 23 01:41:08 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 01:41:08 localhost dracut-cmdline[289]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Nov 23 01:41:08 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 23 01:41:08 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 23 01:41:08 localhost systemd[1]: Finished dracut cmdline hook. Nov 23 01:41:08 localhost systemd[1]: Starting dracut pre-udev hook... Nov 23 01:41:08 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 23 01:41:08 localhost kernel: device-mapper: uevent: version 1.0.3 Nov 23 01:41:08 localhost kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Nov 23 01:41:08 localhost kernel: RPC: Registered named UNIX socket transport module. Nov 23 01:41:08 localhost kernel: RPC: Registered udp transport module. Nov 23 01:41:08 localhost kernel: RPC: Registered tcp transport module. Nov 23 01:41:08 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 23 01:41:08 localhost rpc.statd[408]: Version 2.5.4 starting Nov 23 01:41:08 localhost rpc.statd[408]: Initializing NSM state Nov 23 01:41:08 localhost rpc.idmapd[413]: Setting log level to 0 Nov 23 01:41:08 localhost systemd[1]: Finished dracut pre-udev hook. Nov 23 01:41:08 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 23 01:41:08 localhost systemd-udevd[426]: Using default interface naming scheme 'rhel-9.0'. Nov 23 01:41:08 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 23 01:41:08 localhost systemd[1]: Starting dracut pre-trigger hook... Nov 23 01:41:08 localhost systemd[1]: Finished dracut pre-trigger hook. Nov 23 01:41:08 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 23 01:41:08 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 23 01:41:08 localhost systemd[1]: Reached target System Initialization. Nov 23 01:41:08 localhost systemd[1]: Reached target Basic System. Nov 23 01:41:08 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 23 01:41:08 localhost systemd[1]: Reached target Network. Nov 23 01:41:08 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 23 01:41:08 localhost systemd[1]: Starting dracut initqueue hook... Nov 23 01:41:08 localhost kernel: virtio_blk virtio2: [vda] 838860800 512-byte logical blocks (429 GB/400 GiB) Nov 23 01:41:08 localhost systemd-udevd[441]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:41:08 localhost kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 23 01:41:08 localhost kernel: GPT:20971519 != 838860799 Nov 23 01:41:08 localhost kernel: GPT:Alternate GPT header not at the end of the disk. Nov 23 01:41:08 localhost kernel: GPT:20971519 != 838860799 Nov 23 01:41:08 localhost kernel: GPT: Use GNU Parted to correct GPT errors. Nov 23 01:41:08 localhost kernel: vda: vda1 vda2 vda3 vda4 Nov 23 01:41:08 localhost kernel: scsi host0: ata_piix Nov 23 01:41:08 localhost kernel: scsi host1: ata_piix Nov 23 01:41:08 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 Nov 23 01:41:08 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 Nov 23 01:41:08 localhost systemd[1]: Found device /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Nov 23 01:41:08 localhost systemd[1]: Reached target Initrd Root Device. Nov 23 01:41:08 localhost kernel: ata1: found unknown device (class 0) Nov 23 01:41:08 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 23 01:41:08 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 23 01:41:08 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Nov 23 01:41:08 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 23 01:41:08 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 23 01:41:08 localhost systemd[1]: Finished dracut initqueue hook. Nov 23 01:41:08 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 23 01:41:08 localhost systemd[1]: Reached target Remote Encrypted Volumes. Nov 23 01:41:08 localhost systemd[1]: Reached target Remote File Systems. Nov 23 01:41:08 localhost systemd[1]: Starting dracut pre-mount hook... Nov 23 01:41:08 localhost systemd[1]: Finished dracut pre-mount hook. Nov 23 01:41:08 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a... Nov 23 01:41:09 localhost systemd-fsck[512]: /usr/sbin/fsck.xfs: XFS file system. Nov 23 01:41:09 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Nov 23 01:41:09 localhost systemd[1]: Mounting /sysroot... Nov 23 01:41:09 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Nov 23 01:41:09 localhost kernel: XFS (vda4): Mounting V5 Filesystem Nov 23 01:41:09 localhost kernel: XFS (vda4): Ending clean mount Nov 23 01:41:09 localhost systemd[1]: Mounted /sysroot. Nov 23 01:41:09 localhost systemd[1]: Reached target Initrd Root File System. Nov 23 01:41:09 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Nov 23 01:41:09 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Nov 23 01:41:09 localhost systemd[1]: Reached target Initrd File Systems. Nov 23 01:41:09 localhost systemd[1]: Reached target Initrd Default Target. Nov 23 01:41:09 localhost systemd[1]: Starting dracut mount hook... Nov 23 01:41:09 localhost systemd[1]: Finished dracut mount hook. Nov 23 01:41:09 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 23 01:41:09 localhost rpc.idmapd[413]: exiting on signal 15 Nov 23 01:41:09 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 23 01:41:09 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 23 01:41:09 localhost systemd[1]: Stopped target Network. Nov 23 01:41:09 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Nov 23 01:41:09 localhost systemd[1]: Stopped target Timer Units. Nov 23 01:41:09 localhost systemd[1]: dbus.socket: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Nov 23 01:41:09 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 23 01:41:09 localhost systemd[1]: Stopped target Initrd Default Target. Nov 23 01:41:09 localhost systemd[1]: Stopped target Basic System. Nov 23 01:41:09 localhost systemd[1]: Stopped target Initrd Root Device. Nov 23 01:41:09 localhost systemd[1]: Stopped target Initrd /usr File System. Nov 23 01:41:09 localhost systemd[1]: Stopped target Path Units. Nov 23 01:41:09 localhost systemd[1]: Stopped target Remote File Systems. Nov 23 01:41:09 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Nov 23 01:41:09 localhost systemd[1]: Stopped target Slice Units. Nov 23 01:41:09 localhost systemd[1]: Stopped target Socket Units. Nov 23 01:41:09 localhost systemd[1]: Stopped target System Initialization. Nov 23 01:41:09 localhost systemd[1]: Stopped target Local File Systems. Nov 23 01:41:09 localhost systemd[1]: Stopped target Swaps. Nov 23 01:41:09 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut mount hook. Nov 23 01:41:09 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut pre-mount hook. Nov 23 01:41:09 localhost systemd[1]: Stopped target Local Encrypted Volumes. Nov 23 01:41:09 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 23 01:41:09 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut initqueue hook. Nov 23 01:41:09 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 23 01:41:09 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Load Kernel Modules. Nov 23 01:41:09 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Create Volatile Files and Directories. Nov 23 01:41:09 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Coldplug All udev Devices. Nov 23 01:41:09 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut pre-trigger hook. Nov 23 01:41:09 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 23 01:41:09 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Setup Virtual Console. Nov 23 01:41:09 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 23 01:41:09 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Closed udev Control Socket. Nov 23 01:41:09 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Closed udev Kernel Socket. Nov 23 01:41:09 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut pre-udev hook. Nov 23 01:41:09 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped dracut cmdline hook. Nov 23 01:41:09 localhost systemd[1]: Starting Cleanup udev Database... Nov 23 01:41:09 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 23 01:41:09 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Create List of Static Device Nodes. Nov 23 01:41:09 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Stopped Create System Users. Nov 23 01:41:09 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 23 01:41:09 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 23 01:41:09 localhost systemd[1]: Finished Cleanup udev Database. Nov 23 01:41:09 localhost systemd[1]: Reached target Switch Root. Nov 23 01:41:09 localhost systemd[1]: Starting Switch Root... Nov 23 01:41:09 localhost systemd[1]: Switching root. Nov 23 01:41:09 localhost systemd-journald[284]: Journal stopped Nov 23 01:41:10 localhost systemd-journald[284]: Received SIGTERM from PID 1 (systemd). Nov 23 01:41:10 localhost kernel: audit: type=1404 audit(1763880069.767:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 01:41:10 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 01:41:10 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 01:41:10 localhost kernel: audit: type=1403 audit(1763880069.871:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 23 01:41:10 localhost systemd[1]: Successfully loaded SELinux policy in 106.983ms. Nov 23 01:41:10 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 35.497ms. Nov 23 01:41:10 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 23 01:41:10 localhost systemd[1]: Detected virtualization kvm. Nov 23 01:41:10 localhost systemd[1]: Detected architecture x86-64. Nov 23 01:41:10 localhost systemd-rc-local-generator[582]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:41:10 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:41:10 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd[1]: Stopped Switch Root. Nov 23 01:41:10 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 23 01:41:10 localhost systemd[1]: Created slice Slice /system/getty. Nov 23 01:41:10 localhost systemd[1]: Created slice Slice /system/modprobe. Nov 23 01:41:10 localhost systemd[1]: Created slice Slice /system/serial-getty. Nov 23 01:41:10 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Nov 23 01:41:10 localhost systemd[1]: Created slice Slice /system/systemd-fsck. Nov 23 01:41:10 localhost systemd[1]: Created slice User and Session Slice. Nov 23 01:41:10 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 23 01:41:10 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 23 01:41:10 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 23 01:41:10 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 23 01:41:10 localhost systemd[1]: Stopped target Switch Root. Nov 23 01:41:10 localhost systemd[1]: Stopped target Initrd File Systems. Nov 23 01:41:10 localhost systemd[1]: Stopped target Initrd Root File System. Nov 23 01:41:10 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Nov 23 01:41:10 localhost systemd[1]: Reached target Path Units. Nov 23 01:41:10 localhost systemd[1]: Reached target rpc_pipefs.target. Nov 23 01:41:10 localhost systemd[1]: Reached target Slice Units. Nov 23 01:41:10 localhost systemd[1]: Reached target Swaps. Nov 23 01:41:10 localhost systemd[1]: Reached target Local Verity Protected Volumes. Nov 23 01:41:10 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Nov 23 01:41:10 localhost systemd[1]: Reached target RPC Port Mapper. Nov 23 01:41:10 localhost systemd[1]: Listening on Process Core Dump Socket. Nov 23 01:41:10 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 23 01:41:10 localhost systemd[1]: Listening on udev Control Socket. Nov 23 01:41:10 localhost systemd[1]: Listening on udev Kernel Socket. Nov 23 01:41:10 localhost systemd[1]: Mounting Huge Pages File System... Nov 23 01:41:10 localhost systemd[1]: Mounting POSIX Message Queue File System... Nov 23 01:41:10 localhost systemd[1]: Mounting Kernel Debug File System... Nov 23 01:41:10 localhost systemd[1]: Mounting Kernel Trace File System... Nov 23 01:41:10 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 23 01:41:10 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 23 01:41:10 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 23 01:41:10 localhost systemd[1]: Starting Load Kernel Module drm... Nov 23 01:41:10 localhost systemd[1]: Starting Load Kernel Module fuse... Nov 23 01:41:10 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 23 01:41:10 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd[1]: Stopped File System Check on Root Device. Nov 23 01:41:10 localhost systemd[1]: Stopped Journal Service. Nov 23 01:41:10 localhost systemd[1]: Starting Journal Service... Nov 23 01:41:10 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 01:41:10 localhost systemd[1]: Starting Generate network units from Kernel command line... Nov 23 01:41:10 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Nov 23 01:41:10 localhost kernel: fuse: init (API version 7.36) Nov 23 01:41:10 localhost systemd-journald[618]: Journal started Nov 23 01:41:10 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/6e0090cd4cf296f54418e234b90f721c) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:41:10 localhost systemd[1]: Queued start job for default target Multi-User System. Nov 23 01:41:10 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd-modules-load[619]: Module 'msr' is built in Nov 23 01:41:10 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 01:41:10 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 23 01:41:10 localhost systemd[1]: Started Journal Service. Nov 23 01:41:10 localhost systemd[1]: Mounted Huge Pages File System. Nov 23 01:41:10 localhost kernel: ACPI: bus type drm_connector registered Nov 23 01:41:10 localhost systemd[1]: Mounted POSIX Message Queue File System. Nov 23 01:41:10 localhost systemd[1]: Mounted Kernel Debug File System. Nov 23 01:41:10 localhost systemd[1]: Mounted Kernel Trace File System. Nov 23 01:41:10 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 23 01:41:10 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Nov 23 01:41:10 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 23 01:41:10 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd[1]: Finished Load Kernel Module drm. Nov 23 01:41:10 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 23 01:41:10 localhost systemd[1]: Finished Load Kernel Module fuse. Nov 23 01:41:10 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 23 01:41:10 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 01:41:10 localhost systemd[1]: Finished Generate network units from Kernel command line. Nov 23 01:41:10 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Nov 23 01:41:10 localhost systemd[1]: Mounting FUSE Control File System... Nov 23 01:41:10 localhost systemd[1]: Mounting Kernel Configuration File System... Nov 23 01:41:10 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 23 01:41:10 localhost systemd[1]: Starting Rebuild Hardware Database... Nov 23 01:41:10 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Nov 23 01:41:10 localhost systemd[1]: Starting Load/Save Random Seed... Nov 23 01:41:10 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 01:41:10 localhost systemd[1]: Starting Create System Users... Nov 23 01:41:10 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/6e0090cd4cf296f54418e234b90f721c) is 8.0M, max 314.7M, 306.7M free. Nov 23 01:41:10 localhost systemd-journald[618]: Received client request to flush runtime journal. Nov 23 01:41:10 localhost systemd[1]: Mounted FUSE Control File System. Nov 23 01:41:10 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 23 01:41:10 localhost systemd[1]: Mounted Kernel Configuration File System. Nov 23 01:41:10 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Nov 23 01:41:10 localhost systemd[1]: Finished Load/Save Random Seed. Nov 23 01:41:10 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 23 01:41:10 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 01:41:10 localhost systemd-sysusers[630]: Creating group 'sgx' with GID 989. Nov 23 01:41:10 localhost systemd-sysusers[630]: Creating group 'systemd-oom' with GID 988. Nov 23 01:41:10 localhost systemd-sysusers[630]: Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 988 and GID 988. Nov 23 01:41:10 localhost systemd[1]: Finished Create System Users. Nov 23 01:41:10 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 23 01:41:10 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 23 01:41:10 localhost systemd[1]: Reached target Preparation for Local File Systems. Nov 23 01:41:10 localhost systemd[1]: Set up automount EFI System Partition Automount. Nov 23 01:41:11 localhost systemd[1]: Finished Rebuild Hardware Database. Nov 23 01:41:11 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 23 01:41:11 localhost systemd-udevd[635]: Using default interface naming scheme 'rhel-9.0'. Nov 23 01:41:11 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 23 01:41:11 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 23 01:41:11 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 01:41:11 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 23 01:41:11 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Nov 23 01:41:11 localhost systemd-udevd[649]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:41:11 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/b141154b-6a70-437a-a97f-d160c9ba37eb being skipped. Nov 23 01:41:11 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/7B77-95E7 being skipped. Nov 23 01:41:11 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/7B77-95E7... Nov 23 01:41:11 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Nov 23 01:41:11 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Nov 23 01:41:11 localhost systemd-fsck[683]: fsck.fat 4.2 (2021-01-31) Nov 23 01:41:11 localhost systemd-fsck[683]: /dev/vda2: 12 files, 1782/51145 clusters Nov 23 01:41:11 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/7B77-95E7. Nov 23 01:41:11 localhost kernel: SVM: TSC scaling supported Nov 23 01:41:11 localhost kernel: kvm: Nested Virtualization enabled Nov 23 01:41:11 localhost kernel: SVM: kvm: Nested Paging enabled Nov 23 01:41:11 localhost kernel: SVM: LBR virtualization supported Nov 23 01:41:11 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Nov 23 01:41:11 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Nov 23 01:41:11 localhost kernel: Console: switching to colour dummy device 80x25 Nov 23 01:41:11 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Nov 23 01:41:11 localhost kernel: [drm] features: -context_init Nov 23 01:41:11 localhost kernel: [drm] number of scanouts: 1 Nov 23 01:41:11 localhost kernel: [drm] number of cap sets: 0 Nov 23 01:41:11 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 0 Nov 23 01:41:11 localhost kernel: virtio_gpu virtio0: [drm] drm_plane_enable_fb_damage_clips() not called Nov 23 01:41:11 localhost kernel: Console: switching to colour frame buffer device 128x48 Nov 23 01:41:11 localhost kernel: virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device Nov 23 01:41:11 localhost systemd[1]: Mounting /boot... Nov 23 01:41:11 localhost kernel: XFS (vda3): Mounting V5 Filesystem Nov 23 01:41:11 localhost kernel: XFS (vda3): Ending clean mount Nov 23 01:41:11 localhost kernel: xfs filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff) Nov 23 01:41:11 localhost systemd[1]: Mounted /boot. Nov 23 01:41:11 localhost systemd[1]: Mounting /boot/efi... Nov 23 01:41:11 localhost systemd[1]: Mounted /boot/efi. Nov 23 01:41:11 localhost systemd[1]: Reached target Local File Systems. Nov 23 01:41:11 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 23 01:41:11 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Nov 23 01:41:11 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 01:41:11 localhost systemd[1]: Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:11 localhost systemd[1]: Starting Automatic Boot Loader Update... Nov 23 01:41:11 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 23 01:41:11 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 23 01:41:11 localhost systemd[1]: efi.automount: Got automount request for /efi, triggered by 712 (bootctl) Nov 23 01:41:11 localhost systemd[1]: Starting File System Check on /dev/vda2... Nov 23 01:41:11 localhost systemd[1]: Finished File System Check on /dev/vda2. Nov 23 01:41:11 localhost systemd[1]: Mounting EFI System Partition Automount... Nov 23 01:41:11 localhost systemd[1]: Mounted EFI System Partition Automount. Nov 23 01:41:11 localhost systemd[1]: Finished Automatic Boot Loader Update. Nov 23 01:41:11 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 23 01:41:11 localhost systemd[1]: Starting Security Auditing Service... Nov 23 01:41:11 localhost systemd[1]: Starting RPC Bind... Nov 23 01:41:11 localhost systemd[1]: Starting Rebuild Journal Catalog... Nov 23 01:41:11 localhost auditd[725]: audit dispatcher initialized with q_depth=1200 and 1 active plugins Nov 23 01:41:11 localhost systemd[1]: Finished Rebuild Journal Catalog. Nov 23 01:41:11 localhost auditd[725]: Init complete, auditd 3.0.7 listening for events (startup state enable) Nov 23 01:41:11 localhost systemd[1]: Started RPC Bind. Nov 23 01:41:11 localhost augenrules[730]: /sbin/augenrules: No change Nov 23 01:41:11 localhost augenrules[740]: No rules Nov 23 01:41:11 localhost augenrules[740]: enabled 1 Nov 23 01:41:11 localhost augenrules[740]: failure 1 Nov 23 01:41:11 localhost augenrules[740]: pid 725 Nov 23 01:41:11 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:11 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:11 localhost augenrules[740]: lost 0 Nov 23 01:41:11 localhost augenrules[740]: backlog 3 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:11 localhost augenrules[740]: enabled 1 Nov 23 01:41:11 localhost augenrules[740]: failure 1 Nov 23 01:41:11 localhost augenrules[740]: pid 725 Nov 23 01:41:11 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:11 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:11 localhost augenrules[740]: lost 0 Nov 23 01:41:11 localhost augenrules[740]: backlog 0 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:11 localhost augenrules[740]: enabled 1 Nov 23 01:41:11 localhost augenrules[740]: failure 1 Nov 23 01:41:11 localhost augenrules[740]: pid 725 Nov 23 01:41:11 localhost augenrules[740]: rate_limit 0 Nov 23 01:41:11 localhost augenrules[740]: backlog_limit 8192 Nov 23 01:41:11 localhost augenrules[740]: lost 0 Nov 23 01:41:11 localhost augenrules[740]: backlog 0 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time 60000 Nov 23 01:41:11 localhost augenrules[740]: backlog_wait_time_actual 0 Nov 23 01:41:11 localhost systemd[1]: Started Security Auditing Service. Nov 23 01:41:11 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 23 01:41:11 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 23 01:41:11 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 23 01:41:11 localhost systemd[1]: Starting Update is Completed... Nov 23 01:41:11 localhost systemd[1]: Finished Update is Completed. Nov 23 01:41:11 localhost systemd[1]: Reached target System Initialization. Nov 23 01:41:11 localhost systemd[1]: Started dnf makecache --timer. Nov 23 01:41:11 localhost systemd[1]: Started Daily rotation of log files. Nov 23 01:41:11 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 23 01:41:11 localhost systemd[1]: Reached target Timer Units. Nov 23 01:41:11 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 23 01:41:11 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Nov 23 01:41:11 localhost systemd[1]: Reached target Socket Units. Nov 23 01:41:12 localhost systemd[1]: Starting Initial cloud-init job (pre-networking)... Nov 23 01:41:12 localhost systemd[1]: Starting D-Bus System Message Bus... Nov 23 01:41:12 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:12 localhost systemd[1]: Started D-Bus System Message Bus. Nov 23 01:41:12 localhost systemd[1]: Reached target Basic System. Nov 23 01:41:12 localhost journal[750]: Ready Nov 23 01:41:12 localhost systemd[1]: Starting NTP client/server... Nov 23 01:41:12 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Nov 23 01:41:12 localhost systemd[1]: Started irqbalance daemon. Nov 23 01:41:12 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Nov 23 01:41:12 localhost systemd[1]: Starting System Logging Service... Nov 23 01:41:12 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:12 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:12 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 01:41:12 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 01:41:12 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Nov 23 01:41:12 localhost systemd[1]: Reached target User and Group Name Lookups. Nov 23 01:41:12 localhost systemd[1]: Starting User Login Management... Nov 23 01:41:12 localhost rsyslogd[758]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="758" x-info="https://www.rsyslog.com"] start Nov 23 01:41:12 localhost rsyslogd[758]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2040 ] Nov 23 01:41:12 localhost systemd[1]: Started System Logging Service. Nov 23 01:41:12 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Nov 23 01:41:12 localhost chronyd[765]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 01:41:12 localhost chronyd[765]: Using right/UTC timezone to obtain leap second data Nov 23 01:41:12 localhost chronyd[765]: Loaded seccomp filter (level 2) Nov 23 01:41:12 localhost systemd[1]: Started NTP client/server. Nov 23 01:41:12 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 01:41:12 localhost systemd-logind[759]: New seat seat0. Nov 23 01:41:12 localhost systemd-logind[759]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 01:41:12 localhost systemd-logind[759]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 23 01:41:12 localhost systemd[1]: Started User Login Management. Nov 23 01:41:12 localhost cloud-init[769]: Cloud-init v. 22.1-9.el9 running 'init-local' at Sun, 23 Nov 2025 06:41:12 +0000. Up 5.75 seconds. Nov 23 01:41:12 localhost systemd[1]: run-cloud\x2dinit-tmp-tmpa1r_3c32.mount: Deactivated successfully. Nov 23 01:41:12 localhost systemd[1]: Starting Hostname Service... Nov 23 01:41:13 localhost systemd[1]: Started Hostname Service. Nov 23 01:41:13 localhost systemd-hostnamed[783]: Hostname set to (static) Nov 23 01:41:13 localhost systemd[1]: Finished Initial cloud-init job (pre-networking). Nov 23 01:41:13 localhost systemd[1]: Reached target Preparation for Network. Nov 23 01:41:13 localhost systemd[1]: Starting Network Manager... Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1693] NetworkManager (version 1.42.2-1.el9) is starting... (boot:558c47e2-d8e8-4057-9e9b-633e0adaca00) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1700] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Nov 23 01:41:13 localhost systemd[1]: Started Network Manager. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1749] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 23 01:41:13 localhost systemd[1]: Reached target Network. Nov 23 01:41:13 localhost systemd[1]: Starting Network Manager Wait Online... Nov 23 01:41:13 localhost systemd[1]: Starting GSSAPI Proxy Daemon... Nov 23 01:41:13 localhost systemd[1]: Starting Enable periodic update of entitlement certificates.... Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1876] manager[0x564b6bf09020]: monitoring kernel firmware directory '/lib/firmware'. Nov 23 01:41:13 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 01:41:13 localhost systemd[1]: Started Enable periodic update of entitlement certificates.. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1957] hostname: hostname: using hostnamed Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1962] hostname: static hostname changed from (none) to "np0005532601.novalocal" Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.1977] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 23 01:41:13 localhost systemd[1]: Started GSSAPI Proxy Daemon. Nov 23 01:41:13 localhost systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 23 01:41:13 localhost systemd[1]: Reached target NFS client services. Nov 23 01:41:13 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 23 01:41:13 localhost systemd[1]: Reached target Remote File Systems. Nov 23 01:41:13 localhost systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2116] manager[0x564b6bf09020]: rfkill: Wi-Fi hardware radio set enabled Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2117] manager[0x564b6bf09020]: rfkill: WWAN hardware radio set enabled Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2191] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2192] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 23 01:41:13 localhost systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2202] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2204] manager: Networking is enabled by state file Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2247] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2249] settings: Loaded settings plugin: keyfile (internal) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2285] dhcp: init: Using DHCP client 'internal' Nov 23 01:41:13 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2293] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2314] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2323] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2337] device (lo): Activation: starting connection 'lo' (764606aa-43d3-4c02-b866-3eee792ccfab) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2351] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2357] device (eth0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Nov 23 01:41:13 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2417] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2425] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2429] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2432] device (eth0): carrier: link connected Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2435] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2445] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2484] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2487] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2492] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2493] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2498] device (lo): Activation: successful, device activated. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2503] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2505] manager: NetworkManager state is now CONNECTING Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2507] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2515] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2519] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2562] dhcp4 (eth0): state changed new lease, address=38.102.83.132 Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2566] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2587] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2605] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2608] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2612] manager: NetworkManager state is now CONNECTED_SITE Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2616] device (eth0): Activation: successful, device activated. Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2621] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 23 01:41:13 localhost NetworkManager[788]: [1763880073.2625] manager: startup complete Nov 23 01:41:13 localhost systemd[1]: Finished Network Manager Wait Online. Nov 23 01:41:13 localhost systemd[1]: Starting Initial cloud-init job (metadata service crawler)... Nov 23 01:41:13 localhost cloud-init[910]: Cloud-init v. 22.1-9.el9 running 'init' at Sun, 23 Nov 2025 06:41:13 +0000. Up 6.62 seconds. Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | eth0 | True | 38.102.83.132 | 255.255.255.0 | global | fa:16:3e:2a:79:b4 | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | eth0 | True | fe80::f816:3eff:fe2a:79b4/64 | . | link | fa:16:3e:2a:79:b4 | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | lo | True | ::1/128 | . | host | . | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | Route | Destination | Gateway | Interface | Flags | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: | 3 | multicast | :: | eth0 | U | Nov 23 01:41:13 localhost cloud-init[910]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 23 01:41:13 localhost systemd[1]: Starting Authorization Manager... Nov 23 01:41:13 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 01:41:13 localhost polkitd[1035]: Started polkitd version 0.117 Nov 23 01:41:13 localhost systemd[1]: Started Authorization Manager. Nov 23 01:41:15 localhost cloud-init[910]: Generating public/private rsa key pair. Nov 23 01:41:15 localhost cloud-init[910]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Nov 23 01:41:15 localhost cloud-init[910]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Nov 23 01:41:15 localhost cloud-init[910]: The key fingerprint is: Nov 23 01:41:15 localhost cloud-init[910]: SHA256:1b8vZWasKxDoKENr75HiebsL3fsI/UOTaXouw+isto0 root@np0005532601.novalocal Nov 23 01:41:15 localhost cloud-init[910]: The key's randomart image is: Nov 23 01:41:15 localhost cloud-init[910]: +---[RSA 3072]----+ Nov 23 01:41:15 localhost cloud-init[910]: | | Nov 23 01:41:15 localhost cloud-init[910]: | . | Nov 23 01:41:15 localhost cloud-init[910]: | .. . | Nov 23 01:41:15 localhost cloud-init[910]: | . ... . | Nov 23 01:41:15 localhost cloud-init[910]: | . . oS + .. | Nov 23 01:41:15 localhost cloud-init[910]: | =..+. B .*| Nov 23 01:41:15 localhost cloud-init[910]: | .o+=oo+ o .* | Nov 23 01:41:15 localhost cloud-init[910]: | ..B+o=+o . o. | Nov 23 01:41:15 localhost cloud-init[910]: | .E*O+o*+. ..o.| Nov 23 01:41:15 localhost cloud-init[910]: +----[SHA256]-----+ Nov 23 01:41:15 localhost cloud-init[910]: Generating public/private ecdsa key pair. Nov 23 01:41:15 localhost cloud-init[910]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Nov 23 01:41:15 localhost cloud-init[910]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Nov 23 01:41:15 localhost cloud-init[910]: The key fingerprint is: Nov 23 01:41:15 localhost cloud-init[910]: SHA256:AmcbQyecO5/DazTZ2loYfbOjD4bw/wnuzM9GveFlsDc root@np0005532601.novalocal Nov 23 01:41:15 localhost cloud-init[910]: The key's randomart image is: Nov 23 01:41:15 localhost cloud-init[910]: +---[ECDSA 256]---+ Nov 23 01:41:15 localhost cloud-init[910]: | .o.. | Nov 23 01:41:15 localhost cloud-init[910]: | .oo | Nov 23 01:41:15 localhost cloud-init[910]: | . =. | Nov 23 01:41:15 localhost cloud-init[910]: | +o+ . . | Nov 23 01:41:15 localhost cloud-init[910]: | ++S+. o. o | Nov 23 01:41:15 localhost cloud-init[910]: | +O+...o+E+| Nov 23 01:41:15 localhost cloud-init[910]: | .+*=.o. *.| Nov 23 01:41:15 localhost cloud-init[910]: | +B.=.oo | Nov 23 01:41:15 localhost cloud-init[910]: | ..oB=* | Nov 23 01:41:15 localhost cloud-init[910]: +----[SHA256]-----+ Nov 23 01:41:15 localhost cloud-init[910]: Generating public/private ed25519 key pair. Nov 23 01:41:15 localhost cloud-init[910]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Nov 23 01:41:15 localhost cloud-init[910]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Nov 23 01:41:15 localhost cloud-init[910]: The key fingerprint is: Nov 23 01:41:15 localhost cloud-init[910]: SHA256:NmT8q8mRyNKPo0mB9P9Xw/If4ZYIoiHUBGCgZRsoYHg root@np0005532601.novalocal Nov 23 01:41:15 localhost cloud-init[910]: The key's randomart image is: Nov 23 01:41:15 localhost cloud-init[910]: +--[ED25519 256]--+ Nov 23 01:41:15 localhost cloud-init[910]: |=+*.... | Nov 23 01:41:15 localhost cloud-init[910]: |*+Eo o . | Nov 23 01:41:15 localhost cloud-init[910]: |o.o . . + | Nov 23 01:41:15 localhost cloud-init[910]: | . + o . | Nov 23 01:41:15 localhost cloud-init[910]: | . + . S o. . | Nov 23 01:41:15 localhost cloud-init[910]: | * = +.o+o o | Nov 23 01:41:15 localhost cloud-init[910]: | o * o .+..= | Nov 23 01:41:15 localhost cloud-init[910]: | . o.= +. .. . | Nov 23 01:41:15 localhost cloud-init[910]: | o...*. .. | Nov 23 01:41:15 localhost cloud-init[910]: +----[SHA256]-----+ Nov 23 01:41:15 localhost systemd[1]: Finished Initial cloud-init job (metadata service crawler). Nov 23 01:41:15 localhost systemd[1]: Reached target Cloud-config availability. Nov 23 01:41:15 localhost systemd[1]: Reached target Network is Online. Nov 23 01:41:15 localhost systemd[1]: Starting Apply the settings specified in cloud-config... Nov 23 01:41:15 localhost systemd[1]: Run Insights Client at boot was skipped because of an unmet condition check (ConditionPathExists=/etc/insights-client/.run_insights_client_next_boot). Nov 23 01:41:15 localhost systemd[1]: Starting Crash recovery kernel arming... Nov 23 01:41:15 localhost systemd[1]: Starting Notify NFS peers of a restart... Nov 23 01:41:15 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 01:41:15 localhost sm-notify[1131]: Version 2.5.4 starting Nov 23 01:41:15 localhost systemd[1]: Starting Permit User Sessions... Nov 23 01:41:15 localhost systemd[1]: Started Notify NFS peers of a restart. Nov 23 01:41:15 localhost systemd[1]: Finished Permit User Sessions. Nov 23 01:41:15 localhost sshd[1132]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:15 localhost systemd[1]: Started Command Scheduler. Nov 23 01:41:15 localhost systemd[1]: Started Getty on tty1. Nov 23 01:41:15 localhost systemd[1]: Started Serial Getty on ttyS0. Nov 23 01:41:15 localhost systemd[1]: Reached target Login Prompts. Nov 23 01:41:15 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 01:41:15 localhost systemd[1]: Reached target Multi-User System. Nov 23 01:41:15 localhost systemd[1]: Starting Record Runlevel Change in UTMP... Nov 23 01:41:15 localhost systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 23 01:41:15 localhost systemd[1]: Finished Record Runlevel Change in UTMP. Nov 23 01:41:15 localhost kdumpctl[1135]: kdump: No kdump initial ramdisk found. Nov 23 01:41:15 localhost kdumpctl[1135]: kdump: Rebuilding /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img Nov 23 01:41:15 localhost cloud-init[1288]: Cloud-init v. 22.1-9.el9 running 'modules:config' at Sun, 23 Nov 2025 06:41:15 +0000. Up 9.03 seconds. Nov 23 01:41:16 localhost systemd[1]: Finished Apply the settings specified in cloud-config. Nov 23 01:41:16 localhost systemd[1]: Starting Execute cloud user/final scripts... Nov 23 01:41:16 localhost dracut[1417]: dracut-057-21.git20230214.el9 Nov 23 01:41:16 localhost dracut[1419]: Executing: /usr/bin/dracut --add kdumpbase --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics -o "plymouth resume ifcfg earlykdump" --mount "/dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device -f /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img 5.14.0-284.11.1.el9_2.x86_64 Nov 23 01:41:16 localhost cloud-init[1457]: Cloud-init v. 22.1-9.el9 running 'modules:final' at Sun, 23 Nov 2025 06:41:16 +0000. Up 9.47 seconds. Nov 23 01:41:16 localhost cloud-init[1524]: ############################################################# Nov 23 01:41:16 localhost cloud-init[1527]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Nov 23 01:41:16 localhost cloud-init[1533]: 256 SHA256:AmcbQyecO5/DazTZ2loYfbOjD4bw/wnuzM9GveFlsDc root@np0005532601.novalocal (ECDSA) Nov 23 01:41:16 localhost cloud-init[1538]: 256 SHA256:NmT8q8mRyNKPo0mB9P9Xw/If4ZYIoiHUBGCgZRsoYHg root@np0005532601.novalocal (ED25519) Nov 23 01:41:16 localhost cloud-init[1544]: 3072 SHA256:1b8vZWasKxDoKENr75HiebsL3fsI/UOTaXouw+isto0 root@np0005532601.novalocal (RSA) Nov 23 01:41:16 localhost cloud-init[1547]: -----END SSH HOST KEY FINGERPRINTS----- Nov 23 01:41:16 localhost cloud-init[1549]: ############################################################# Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 23 01:41:16 localhost cloud-init[1457]: Cloud-init v. 22.1-9.el9 finished at Sun, 23 Nov 2025 06:41:16 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 9.72 seconds Nov 23 01:41:16 localhost dracut[1419]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 23 01:41:16 localhost systemd[1]: Reloading Network Manager... Nov 23 01:41:16 localhost dracut[1419]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 23 01:41:16 localhost NetworkManager[788]: [1763880076.6903] audit: op="reload" arg="0" pid=1615 uid=0 result="success" Nov 23 01:41:16 localhost NetworkManager[788]: [1763880076.6912] config: signal: SIGHUP (no changes from disk) Nov 23 01:41:16 localhost dracut[1419]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 23 01:41:16 localhost systemd[1]: Reloaded Network Manager. Nov 23 01:41:16 localhost systemd[1]: Finished Execute cloud user/final scripts. Nov 23 01:41:16 localhost dracut[1419]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:16 localhost systemd[1]: Reached target Cloud-init target. Nov 23 01:41:16 localhost dracut[1419]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 23 01:41:16 localhost dracut[1419]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Nov 23 01:41:17 localhost sshd[1839]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 23 01:41:17 localhost dracut[1419]: memstrack is not available Nov 23 01:41:17 localhost dracut[1419]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 23 01:41:17 localhost sshd[1855]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 23 01:41:17 localhost sshd[1863]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 23 01:41:17 localhost sshd[1873]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 23 01:41:17 localhost sshd[1885]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:17 localhost sshd[1892]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 23 01:41:17 localhost sshd[1906]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 23 01:41:17 localhost sshd[1922]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost sshd[1938]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:17 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 23 01:41:17 localhost dracut[1419]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 23 01:41:17 localhost dracut[1419]: memstrack is not available Nov 23 01:41:17 localhost dracut[1419]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 23 01:41:17 localhost dracut[1419]: *** Including module: systemd *** Nov 23 01:41:17 localhost dracut[1419]: *** Including module: systemd-initrd *** Nov 23 01:41:17 localhost dracut[1419]: *** Including module: i18n *** Nov 23 01:41:17 localhost dracut[1419]: No KEYMAP configured. Nov 23 01:41:18 localhost dracut[1419]: *** Including module: drm *** Nov 23 01:41:18 localhost chronyd[765]: Selected source 167.160.187.12 (2.rhel.pool.ntp.org) Nov 23 01:41:18 localhost chronyd[765]: System clock TAI offset set to 37 seconds Nov 23 01:41:18 localhost dracut[1419]: *** Including module: prefixdevname *** Nov 23 01:41:18 localhost dracut[1419]: *** Including module: kernel-modules *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: kernel-modules-extra *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: qemu *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: fstab-sys *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: rootfs-block *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: terminfo *** Nov 23 01:41:19 localhost dracut[1419]: *** Including module: udev-rules *** Nov 23 01:41:19 localhost dracut[1419]: Skipping udev rule: 91-permissions.rules Nov 23 01:41:19 localhost dracut[1419]: Skipping udev rule: 80-drivers-modprobe.rules Nov 23 01:41:20 localhost dracut[1419]: *** Including module: virtiofs *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: dracut-systemd *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: usrmount *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: base *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: fs-lib *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: kdumpbase *** Nov 23 01:41:20 localhost dracut[1419]: *** Including module: microcode_ctl-fw_dir_override *** Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl module: mangling fw_dir Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel-06-2d-07" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel-06-4e-03" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel-06-4f-01" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel-06-55-04" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: configuration "intel-06-5e-03" is ignored Nov 23 01:41:20 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: configuration "intel-06-8c-01" is ignored Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Nov 23 01:41:21 localhost dracut[1419]: microcode_ctl: final fw_dir: "/lib/firmware/updates/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware/updates /lib/firmware/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware" Nov 23 01:41:21 localhost dracut[1419]: *** Including module: shutdown *** Nov 23 01:41:21 localhost dracut[1419]: *** Including module: squash *** Nov 23 01:41:21 localhost dracut[1419]: *** Including modules done *** Nov 23 01:41:21 localhost dracut[1419]: *** Installing kernel module dependencies *** Nov 23 01:41:21 localhost dracut[1419]: *** Installing kernel module dependencies done *** Nov 23 01:41:21 localhost dracut[1419]: *** Resolving executable dependencies *** Nov 23 01:41:23 localhost dracut[1419]: *** Resolving executable dependencies done *** Nov 23 01:41:23 localhost dracut[1419]: *** Hardlinking files *** Nov 23 01:41:23 localhost dracut[1419]: Mode: real Nov 23 01:41:23 localhost dracut[1419]: Files: 1099 Nov 23 01:41:23 localhost dracut[1419]: Linked: 3 files Nov 23 01:41:23 localhost dracut[1419]: Compared: 0 xattrs Nov 23 01:41:23 localhost dracut[1419]: Compared: 373 files Nov 23 01:41:23 localhost dracut[1419]: Saved: 61.04 KiB Nov 23 01:41:23 localhost dracut[1419]: Duration: 0.046934 seconds Nov 23 01:41:23 localhost dracut[1419]: *** Hardlinking files done *** Nov 23 01:41:23 localhost dracut[1419]: Could not find 'strip'. Not stripping the initramfs. Nov 23 01:41:23 localhost dracut[1419]: *** Generating early-microcode cpio image *** Nov 23 01:41:23 localhost dracut[1419]: *** Constructing AuthenticAMD.bin *** Nov 23 01:41:23 localhost dracut[1419]: *** Store current command line parameters *** Nov 23 01:41:23 localhost dracut[1419]: Stored kernel commandline: Nov 23 01:41:23 localhost dracut[1419]: No dracut internal kernel commandline stored in the initramfs Nov 23 01:41:23 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:41:23 localhost dracut[1419]: *** Install squash loader *** Nov 23 01:41:24 localhost dracut[1419]: *** Squashing the files inside the initramfs *** Nov 23 01:41:25 localhost dracut[1419]: *** Squashing the files inside the initramfs done *** Nov 23 01:41:25 localhost dracut[1419]: *** Creating image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' *** Nov 23 01:41:25 localhost dracut[1419]: *** Creating initramfs image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' done *** Nov 23 01:41:25 localhost kdumpctl[1135]: kdump: kexec: loaded kdump kernel Nov 23 01:41:25 localhost kdumpctl[1135]: kdump: Starting kdump: [OK] Nov 23 01:41:25 localhost systemd[1]: Finished Crash recovery kernel arming. Nov 23 01:41:25 localhost systemd[1]: Startup finished in 1.111s (kernel) + 1.804s (initrd) + 16.210s (userspace) = 19.125s. Nov 23 01:41:36 localhost sshd[4173]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:41:36 localhost systemd[1]: Created slice User Slice of UID 1000. Nov 23 01:41:36 localhost systemd[1]: Starting User Runtime Directory /run/user/1000... Nov 23 01:41:36 localhost systemd-logind[759]: New session 1 of user zuul. Nov 23 01:41:36 localhost systemd[1]: Finished User Runtime Directory /run/user/1000. Nov 23 01:41:36 localhost systemd[1]: Starting User Manager for UID 1000... Nov 23 01:41:36 localhost systemd[4177]: Queued start job for default target Main User Target. Nov 23 01:41:36 localhost systemd[4177]: Created slice User Application Slice. Nov 23 01:41:36 localhost systemd[4177]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 01:41:36 localhost systemd[4177]: Started Daily Cleanup of User's Temporary Directories. Nov 23 01:41:36 localhost systemd[4177]: Reached target Paths. Nov 23 01:41:36 localhost systemd[4177]: Reached target Timers. Nov 23 01:41:36 localhost systemd[4177]: Starting D-Bus User Message Bus Socket... Nov 23 01:41:36 localhost systemd[4177]: Starting Create User's Volatile Files and Directories... Nov 23 01:41:36 localhost systemd[4177]: Listening on D-Bus User Message Bus Socket. Nov 23 01:41:36 localhost systemd[4177]: Finished Create User's Volatile Files and Directories. Nov 23 01:41:36 localhost systemd[4177]: Reached target Sockets. Nov 23 01:41:36 localhost systemd[4177]: Reached target Basic System. Nov 23 01:41:36 localhost systemd[4177]: Reached target Main User Target. Nov 23 01:41:36 localhost systemd[4177]: Startup finished in 105ms. Nov 23 01:41:36 localhost systemd[1]: Started User Manager for UID 1000. Nov 23 01:41:36 localhost systemd[1]: Started Session 1 of User zuul. Nov 23 01:41:37 localhost python3[4229]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:43 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 01:41:44 localhost python3[4249]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:53 localhost python3[4303]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:41:54 localhost python3[4333]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 23 01:41:57 localhost python3[4349]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:41:58 localhost python3[4363]: ansible-file Invoked with state=directory path=/home/zuul/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:41:58 localhost python3[4422]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:41:59 localhost python3[4463]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880118.5831463-343-128400065133410/source dest=/home/zuul/.ssh/id_rsa mode=384 force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa follow=False checksum=94dd85ba8292f5967bc9625cab0e41e70f821e5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:00 localhost python3[4536]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:00 localhost python3[4577]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880120.3792155-443-93133407309243/source dest=/home/zuul/.ssh/id_rsa.pub mode=420 force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa.pub follow=False checksum=b8866d3c93314579cf249ee96df418f4be8bf0ea backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:03 localhost python3[4605]: ansible-ping Invoked with data=pong Nov 23 01:42:04 localhost python3[4619]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 01:42:10 localhost python3[4672]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Nov 23 01:42:12 localhost python3[4694]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:12 localhost python3[4708]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:13 localhost python3[4722]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4736]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4750]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:14 localhost python3[4764]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:18 localhost python3[4780]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:18 localhost python3[4828]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:19 localhost python3[4871]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880138.600429-56-212441952605958/source follow=False _original_basename=mirror_info.sh.j2 checksum=92d92a03afdddee82732741071f662c729080c35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:21 localhost python3[4899]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA4Z/c9osaGGtU6X8fgELwfj/yayRurfcKA0HMFfdpPxev2dbwljysMuzoVp4OZmW1gvGtyYPSNRvnzgsaabPNKNo2ym5NToCP6UM+KSe93aln4BcM/24mXChYAbXJQ5Bqq/pIzsGs/pKetQN+vwvMxLOwTvpcsCJBXaa981RKML6xj9l/UZ7IIq1HSEKMvPLxZMWdu0Ut8DkCd5F4nOw9Wgml2uYpDCj5LLCrQQ9ChdOMz8hz6SighhNlRpPkvPaet3OXxr/ytFMu7j7vv06CaEnuMMiY2aTWN1Imin9eHAylIqFHta/3gFfQSWt9jXM7owkBLKL7ATzhaAn+fjNupw== arxcruz@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4913]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDS4Fn6k4deCnIlOtLWqZJyksbepjQt04j8Ed8CGx9EKkj0fKiAxiI4TadXQYPuNHMixZy4Nevjb6aDhL5Z906TfvNHKUrjrG7G26a0k8vdc61NEQ7FmcGMWRLwwc6ReDO7lFpzYKBMk4YqfWgBuGU/K6WLKiVW2cVvwIuGIaYrE1OiiX0iVUUk7KApXlDJMXn7qjSYynfO4mF629NIp8FJal38+Kv+HA+0QkE5Y2xXnzD4Lar5+keymiCHRntPppXHeLIRzbt0gxC7v3L72hpQ3BTBEzwHpeS8KY+SX1y5lRMN45thCHfJqGmARJREDjBvWG8JXOPmVIKQtZmVcD5b mandreou@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4927]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC9MiLfy30deHA7xPOAlew5qUq3UP2gmRMYJi8PtkjFB20/DKeWwWNnkZPqP9AayruRoo51SIiVg870gbZE2jYl+Ncx/FYDe56JeC3ySZsXoAVkC9bP7gkOGqOmJjirvAgPMI7bogVz8i+66Q4Ar7OKTp3762G4IuWPPEg4ce4Y7lx9qWocZapHYq4cYKMxrOZ7SEbFSATBbe2bPZAPKTw8do/Eny+Hq/LkHFhIeyra6cqTFQYShr+zPln0Cr+ro/pDX3bB+1ubFgTpjpkkkQsLhDfR6cCdCWM2lgnS3BTtYj5Ct9/JRPR5YOphqZz+uB+OEu2IL68hmU9vNTth1KeX rlandy@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:21 localhost python3[4941]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFCbgz8gdERiJlk2IKOtkjQxEXejrio6ZYMJAVJYpOIp raukadah@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4955]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIBqb3Q/9uDf4LmihQ7xeJ9gA/STIQUFPSfyyV0m8AoQi bshewale@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4969]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC0I8QqQx0Az2ysJt2JuffucLijhBqnsXKEIx5GyHwxVULROa8VtNFXUDH6ZKZavhiMcmfHB2+TBTda+lDP4FldYj06dGmzCY+IYGa+uDRdxHNGYjvCfLFcmLlzRK6fNbTcui+KlUFUdKe0fb9CRoGKyhlJD5GRkM1Dv+Yb6Bj+RNnmm1fVGYxzmrD2utvffYEb0SZGWxq2R9gefx1q/3wCGjeqvufEV+AskPhVGc5T7t9eyZ4qmslkLh1/nMuaIBFcr9AUACRajsvk6mXrAN1g3HlBf2gQlhi1UEyfbqIQvzzFtsbLDlSum/KmKjy818GzvWjERfQ0VkGzCd9bSLVL dviroel@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4983]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 anbanerj@kaermorhen manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:22 localhost python3[4997]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 dasm@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5011]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIHUnwjB20UKmsSed9X73eGNV5AOEFccQ3NYrRW776pEk cjeanner manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5025]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDercCMGn8rW1C4P67tHgtflPdTeXlpyUJYH+6XDd2lR jgilaber@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:23 localhost python3[5039]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIAMI6kkg9Wg0sG7jIJmyZemEBwUn1yzNpQQd3gnulOmZ adrianfuscoarnejo@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5053]: ansible-authorized_key Invoked with user=zuul state=present key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBPijwpQu/3jhhhBZInXNOLEH57DrknPc3PLbsRvYyJIFzwYjX+WD4a7+nGnMYS42MuZk6TJcVqgnqofVx4isoD4= ramishra@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5067]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGpU/BepK3qX0NRf5Np+dOBDqzQEefhNrw2DCZaH3uWW rebtoor@monolith manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5081]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDK0iKdi8jQTpQrDdLVH/AAgLVYyTXF7AQ1gjc/5uT3t ykarel@yatinkarel manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:24 localhost python3[5095]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIF/V/cLotA6LZeO32VL45Hd78skuA2lJA425Sm2LlQeZ fmount@horcrux manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5109]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDa7QCjuDMVmRPo1rREbGwzYeBCYVN+Ou/3WKXZEC6Sr manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5123]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 averdagu@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5137]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 ashigupt@ashigupt.remote.csb manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:25 localhost python3[5151]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOKLl0NYKwoZ/JY5KeZU8VwRAggeOxqQJeoqp3dsAaY9 manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5165]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIASASQOH2BcOyLKuuDOdWZlPi2orcjcA8q4400T73DLH evallesp@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5179]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILeBWlamUph+jRKV2qrx1PGU7vWuGIt5+z9k96I8WehW amsinha@amsinha-mac manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5193]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIANvVgvJBlK3gb1yz5uef/JqIGq4HLEmY2dYA8e37swb morenod@redhat-laptop manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:26 localhost python3[5207]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 brjackma@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5221]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKwedoZ0TWPJX/z/4TAbO/kKcDZOQVgRH0hAqrL5UCI1 vcastell@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5235]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEmv8sE8GCk6ZTPIqF0FQrttBdL3mq7rCm/IJy0xDFh7 michburk@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:27 localhost python3[5249]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAICy6GpGEtwevXEEn4mmLR5lmSLe23dGgAvzkB9DMNbkf rsafrono@rsafrono manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:42:36 localhost python3[5266]: ansible-community.general.timezone Invoked with name=UTC hwclock=None Nov 23 01:42:36 localhost systemd[1]: Starting Time & Date Service... Nov 23 01:42:36 localhost systemd[1]: Started Time & Date Service. Nov 23 01:42:36 localhost systemd-timedated[5268]: Changed time zone to 'UTC' (UTC). Nov 23 01:42:38 localhost python3[5287]: ansible-file Invoked with path=/etc/nodepool state=directory mode=511 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:38 localhost python3[5333]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:39 localhost python3[5374]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes src=/home/zuul/.ansible/tmp/ansible-tmp-1763880158.5422463-452-253585634086316/source _original_basename=tmpnjkqde_3 follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:40 localhost python3[5434]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:40 localhost python3[5475]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes_private src=/home/zuul/.ansible/tmp/ansible-tmp-1763880160.0852954-542-50860240045878/source _original_basename=tmpy5v_1og8 follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:42 localhost python3[5537]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:42 localhost python3[5580]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/node_private src=/home/zuul/.ansible/tmp/ansible-tmp-1763880162.2332206-686-161676313467054/source _original_basename=tmpwegk9u7q follow=False checksum=2e193f101b911db5e638a5fc33120ba1c99c8f88 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:44 localhost python3[5608]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa /etc/nodepool/id_rsa zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:44 localhost python3[5624]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa.pub /etc/nodepool/id_rsa.pub zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:45 localhost python3[5674]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/zuul-sudo-grep follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:42:45 localhost python3[5717]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/zuul-sudo-grep mode=288 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880165.3778179-812-186464119002660/source _original_basename=tmpb5d6gbnv follow=False checksum=bdca1a77493d00fb51567671791f4aa30f66c2f0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:42:47 localhost python3[5748]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/visudo -c zuul_log_id=fa163ec2-ffbe-440c-fc09-000000000023-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:42:48 localhost python3[5766]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=env#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-440c-fc09-000000000024-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 23 01:42:50 localhost python3[5784]: ansible-file Invoked with path=/home/zuul/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:43:06 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Nov 23 01:43:09 localhost python3[5802]: ansible-ansible.builtin.file Invoked with path=/etc/ci/env state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:44:09 localhost systemd-logind[759]: Session 1 logged out. Waiting for processes to exit. Nov 23 01:44:10 localhost systemd[4177]: Starting Mark boot as successful... Nov 23 01:44:10 localhost systemd[4177]: Finished Mark boot as successful. Nov 23 01:45:13 localhost systemd[1]: Unmounting EFI System Partition Automount... Nov 23 01:45:13 localhost systemd[1]: efi.mount: Deactivated successfully. Nov 23 01:45:13 localhost systemd[1]: Unmounted EFI System Partition Automount. Nov 23 01:45:16 localhost sshd[5809]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: [1af4:1000] type 00 class 0x020000 Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: reg 0x10: [io 0x0000-0x003f] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: reg 0x14: [mem 0x00000000-0x00000fff] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: reg 0x20: [mem 0x00000000-0x00003fff 64bit pref] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: BAR 6: assigned [mem 0xc0000000-0xc007ffff pref] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: BAR 4: assigned [mem 0x440000000-0x440003fff 64bit pref] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: BAR 1: assigned [mem 0xc0080000-0xc0080fff] Nov 23 01:45:28 localhost kernel: pci 0000:00:07.0: BAR 0: assigned [io 0x1000-0x103f] Nov 23 01:45:28 localhost kernel: virtio-pci 0000:00:07.0: enabling device (0000 -> 0003) Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2493] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Nov 23 01:45:28 localhost systemd-udevd[5811]: Network interface NamePolicy= disabled on kernel command line. Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2603] device (eth1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2633] settings: (eth1): created default wired connection 'Wired connection 1' Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2640] device (eth1): carrier: link connected Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2643] device (eth1): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2649] policy: auto-activating connection 'Wired connection 1' (5967b752-51aa-31f2-ba12-dc1b6f7f84a7) Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2655] device (eth1): Activation: starting connection 'Wired connection 1' (5967b752-51aa-31f2-ba12-dc1b6f7f84a7) Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2656] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2661] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2667] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Nov 23 01:45:28 localhost NetworkManager[788]: [1763880328.2671] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:45:28 localhost sshd[5814]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:45:28 localhost systemd-logind[759]: New session 3 of user zuul. Nov 23 01:45:29 localhost systemd[1]: Started Session 3 of User zuul. Nov 23 01:45:29 localhost python3[5831]: ansible-ansible.legacy.command Invoked with _raw_params=ip -j link zuul_log_id=fa163ec2-ffbe-cf9d-063a-0000000002c1-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:45:29 localhost kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Nov 23 01:45:42 localhost python3[5881]: ansible-ansible.legacy.stat Invoked with path=/etc/NetworkManager/system-connections/ci-private-network.nmconnection follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:45:42 localhost python3[5924]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763880342.0849736-333-255284131638741/source dest=/etc/NetworkManager/system-connections/ci-private-network.nmconnection mode=0600 owner=root group=root follow=False _original_basename=bootstrap-ci-network-nm-connection.nmconnection.j2 checksum=4877428a42915a2d6396c4934fc8dd136c5c540a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:45:43 localhost python3[5954]: ansible-ansible.builtin.systemd Invoked with name=NetworkManager state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 01:45:43 localhost systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Nov 23 01:45:43 localhost systemd[1]: Stopped Network Manager Wait Online. Nov 23 01:45:43 localhost systemd[1]: Stopping Network Manager Wait Online... Nov 23 01:45:43 localhost systemd[1]: Stopping Network Manager... Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2256] caught SIGTERM, shutting down normally. Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2408] dhcp4 (eth0): canceled DHCP transaction Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2409] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2409] dhcp4 (eth0): state changed no lease Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2415] manager: NetworkManager state is now CONNECTING Nov 23 01:45:43 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2569] dhcp4 (eth1): canceled DHCP transaction Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2569] dhcp4 (eth1): state changed no lease Nov 23 01:45:43 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:45:43 localhost NetworkManager[788]: [1763880343.2702] exiting (success) Nov 23 01:45:43 localhost systemd[1]: NetworkManager.service: Deactivated successfully. Nov 23 01:45:43 localhost systemd[1]: Stopped Network Manager. Nov 23 01:45:43 localhost systemd[1]: NetworkManager.service: Consumed 1.629s CPU time. Nov 23 01:45:43 localhost systemd[1]: Starting Network Manager... Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3203] NetworkManager (version 1.42.2-1.el9) is starting... (after a restart, boot:558c47e2-d8e8-4057-9e9b-633e0adaca00) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3204] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Nov 23 01:45:43 localhost systemd[1]: Started Network Manager. Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3233] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 23 01:45:43 localhost systemd[1]: Starting Network Manager Wait Online... Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3289] manager[0x5607c3a13090]: monitoring kernel firmware directory '/lib/firmware'. Nov 23 01:45:43 localhost systemd[1]: Starting Hostname Service... Nov 23 01:45:43 localhost systemd[1]: Started Hostname Service. Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3940] hostname: hostname: using hostnamed Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3940] hostname: static hostname changed from (none) to "np0005532601.novalocal" Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3947] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3953] manager[0x5607c3a13090]: rfkill: Wi-Fi hardware radio set enabled Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3954] manager[0x5607c3a13090]: rfkill: WWAN hardware radio set enabled Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3995] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3996] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3997] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.3997] manager: Networking is enabled by state file Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4006] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4012] settings: Loaded settings plugin: keyfile (internal) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4059] dhcp: init: Using DHCP client 'internal' Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4062] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4066] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4072] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4080] device (lo): Activation: starting connection 'lo' (764606aa-43d3-4c02-b866-3eee792ccfab) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4086] device (eth0): carrier: link connected Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4090] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4096] manager: (eth0): assume: will attempt to assume matching connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) (indicated) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4097] device (eth0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4104] device (eth0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4110] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4116] device (eth1): carrier: link connected Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4119] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4126] manager: (eth1): assume: will attempt to assume matching connection 'Wired connection 1' (5967b752-51aa-31f2-ba12-dc1b6f7f84a7) (indicated) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4126] device (eth1): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4131] device (eth1): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4137] device (eth1): Activation: starting connection 'Wired connection 1' (5967b752-51aa-31f2-ba12-dc1b6f7f84a7) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4156] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4159] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4161] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4163] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4175] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4179] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4184] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4217] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4225] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4229] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4240] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4243] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4261] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4267] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4275] device (lo): Activation: successful, device activated. Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4330] dhcp4 (eth0): state changed new lease, address=38.102.83.132 Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4336] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4439] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4458] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4461] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4465] manager: NetworkManager state is now CONNECTED_SITE Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4469] device (eth0): Activation: successful, device activated. Nov 23 01:45:43 localhost NetworkManager[5971]: [1763880343.4474] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 23 01:45:43 localhost python3[6031]: ansible-ansible.legacy.command Invoked with _raw_params=ip route zuul_log_id=fa163ec2-ffbe-cf9d-063a-00000000010a-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:45:53 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:46:13 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 01:46:28 localhost NetworkManager[5971]: [1763880388.8420] device (eth1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:28 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 01:46:28 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 01:46:28 localhost NetworkManager[5971]: [1763880388.8614] device (eth1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:28 localhost NetworkManager[5971]: [1763880388.8616] device (eth1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Nov 23 01:46:28 localhost NetworkManager[5971]: [1763880388.8622] device (eth1): Activation: successful, device activated. Nov 23 01:46:28 localhost NetworkManager[5971]: [1763880388.8626] manager: startup complete Nov 23 01:46:28 localhost systemd[1]: Finished Network Manager Wait Online. Nov 23 01:46:38 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 01:46:43 localhost systemd[1]: session-3.scope: Deactivated successfully. Nov 23 01:46:43 localhost systemd[1]: session-3.scope: Consumed 1.430s CPU time. Nov 23 01:46:43 localhost systemd-logind[759]: Session 3 logged out. Waiting for processes to exit. Nov 23 01:46:43 localhost systemd-logind[759]: Removed session 3. Nov 23 01:47:10 localhost systemd[4177]: Created slice User Background Tasks Slice. Nov 23 01:47:10 localhost systemd[4177]: Starting Cleanup of User's Temporary Files and Directories... Nov 23 01:47:10 localhost systemd[4177]: Finished Cleanup of User's Temporary Files and Directories. Nov 23 01:48:41 localhost sshd[6054]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:48:41 localhost systemd-logind[759]: New session 4 of user zuul. Nov 23 01:48:41 localhost systemd[1]: Started Session 4 of User zuul. Nov 23 01:48:42 localhost python3[6105]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/env/networking-info.yml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:48:42 localhost python3[6148]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/env/networking-info.yml owner=root group=root mode=0644 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880521.9741416-628-254152570248038/source _original_basename=tmpt9kzfdg_ follow=False checksum=3e577edf01b35295a52e6af8ef16e8cd6411b692 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:48:49 localhost systemd[1]: session-4.scope: Deactivated successfully. Nov 23 01:48:49 localhost systemd-logind[759]: Session 4 logged out. Waiting for processes to exit. Nov 23 01:48:49 localhost systemd-logind[759]: Removed session 4. Nov 23 01:48:50 localhost sshd[6164]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:50:15 localhost sshd[6166]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:50:20 localhost sshd[6168]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:51:41 localhost sshd[6170]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:51:47 localhost sshd[6172]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:53:06 localhost sshd[6174]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:54:16 localhost sshd[6177]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:54:16 localhost systemd-logind[759]: New session 5 of user zuul. Nov 23 01:54:16 localhost systemd[1]: Started Session 5 of User zuul. Nov 23 01:54:16 localhost python3[6196]: ansible-ansible.legacy.command Invoked with _raw_params=lsblk -nd -o MAJ:MIN /dev/vda#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-b917-5414-000000001d00-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:18 localhost python3[6215]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/init.scope state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:18 localhost python3[6231]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/machine.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:18 localhost python3[6247]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/system.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:19 localhost python3[6263]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/user.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:20 localhost python3[6279]: ansible-ansible.builtin.file Invoked with path=/etc/systemd/system.conf.d state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:21 localhost python3[6327]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system.conf.d/override.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:54:21 localhost python3[6370]: ansible-ansible.legacy.copy Invoked with dest=/etc/systemd/system.conf.d/override.conf mode=0644 src=/home/zuul/.ansible/tmp/ansible-tmp-1763880861.0616744-596-210512264403999/source _original_basename=tmpygbow9tj follow=False checksum=a05098bd3d2321238ea1169d0e6f135b35b392d4 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:54:23 localhost python3[6400]: ansible-ansible.builtin.systemd_service Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Nov 23 01:54:23 localhost systemd[1]: Reloading. Nov 23 01:54:23 localhost systemd-rc-local-generator[6417]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:54:23 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:54:25 localhost python3[6447]: ansible-ansible.builtin.wait_for Invoked with path=/sys/fs/cgroup/system.slice/io.max state=present timeout=30 host=127.0.0.1 connect_timeout=5 delay=0 active_connection_states=['ESTABLISHED', 'FIN_WAIT1', 'FIN_WAIT2', 'SYN_RECV', 'SYN_SENT', 'TIME_WAIT'] sleep=1 port=None search_regex=None exclude_hosts=None msg=None Nov 23 01:54:25 localhost python3[6463]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/init.scope/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6481]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/machine.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6499]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/system.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:26 localhost python3[6517]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/user.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:27 localhost sshd[6520]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:54:28 localhost python3[6536]: ansible-ansible.legacy.command Invoked with _raw_params=echo "init"; cat /sys/fs/cgroup/init.scope/io.max; echo "machine"; cat /sys/fs/cgroup/machine.slice/io.max; echo "system"; cat /sys/fs/cgroup/system.slice/io.max; echo "user"; cat /sys/fs/cgroup/user.slice/io.max;#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-b917-5414-000000001d07-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:54:30 localhost python3[6556]: ansible-ansible.builtin.stat Invoked with path=/sys/fs/cgroup/kubepods.slice/io.max follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 01:54:33 localhost systemd[1]: session-5.scope: Deactivated successfully. Nov 23 01:54:33 localhost systemd[1]: session-5.scope: Consumed 3.807s CPU time. Nov 23 01:54:33 localhost systemd-logind[759]: Session 5 logged out. Waiting for processes to exit. Nov 23 01:54:33 localhost systemd-logind[759]: Removed session 5. Nov 23 01:55:45 localhost sshd[6564]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:55:46 localhost sshd[6566]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:55:46 localhost systemd-logind[759]: New session 6 of user zuul. Nov 23 01:55:46 localhost systemd[1]: Started Session 6 of User zuul. Nov 23 01:55:47 localhost systemd[1]: Starting RHSM dbus service... Nov 23 01:55:47 localhost systemd[1]: Started RHSM dbus service. Nov 23 01:55:47 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:47 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:48 localhost rhsm-service[6590]: INFO [subscription_manager.managerlib:90] Consumer created: np0005532601.novalocal (9fa467df-21c8-4217-a927-2ae31b1b4768) Nov 23 01:55:48 localhost subscription-manager[6590]: Registered system with identity: 9fa467df-21c8-4217-a927-2ae31b1b4768 Nov 23 01:55:49 localhost rhsm-service[6590]: INFO [subscription_manager.entcertlib:131] certs updated: Nov 23 01:55:49 localhost rhsm-service[6590]: Total updates: 1 Nov 23 01:55:49 localhost rhsm-service[6590]: Found (local) serial# [] Nov 23 01:55:49 localhost rhsm-service[6590]: Expected (UEP) serial# [5365782937869878317] Nov 23 01:55:49 localhost rhsm-service[6590]: Added (new) Nov 23 01:55:49 localhost rhsm-service[6590]: [sn:5365782937869878317 ( Content Access,) @ /etc/pki/entitlement/5365782937869878317.pem] Nov 23 01:55:49 localhost rhsm-service[6590]: Deleted (rogue): Nov 23 01:55:49 localhost rhsm-service[6590]: Nov 23 01:55:49 localhost subscription-manager[6590]: Added subscription for 'Content Access' contract 'None' Nov 23 01:55:49 localhost subscription-manager[6590]: Added subscription for product ' Content Access' Nov 23 01:55:50 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:50 localhost rhsm-service[6590]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Nov 23 01:55:50 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:50 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:51 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:51 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:51 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:55:58 localhost python3[6681]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-2700-69c0-00000000000d-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 01:56:00 localhost python3[6700]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 01:56:10 localhost systemd[1]: Starting Cleanup of Temporary Directories... Nov 23 01:56:10 localhost systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Nov 23 01:56:10 localhost systemd[1]: Finished Cleanup of Temporary Directories. Nov 23 01:56:10 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Nov 23 01:56:29 localhost setsebool[6777]: The virt_use_nfs policy boolean was changed to 1 by root Nov 23 01:56:29 localhost setsebool[6777]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Nov 23 01:56:39 localhost kernel: SELinux: Converting 406 SID table entries... Nov 23 01:56:39 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 01:56:39 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 01:56:39 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 01:56:39 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 01:56:39 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 01:56:39 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 01:56:39 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 01:56:51 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 23 01:56:51 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 01:56:51 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 01:56:51 localhost systemd[1]: Reloading. Nov 23 01:56:51 localhost systemd-rc-local-generator[7651]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 01:56:51 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 01:56:51 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 01:56:53 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 01:57:00 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 01:57:00 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 01:57:00 localhost systemd[1]: man-db-cache-update.service: Consumed 9.829s CPU time. Nov 23 01:57:00 localhost systemd[1]: run-r8aa9ff24adab4402bac4c4d3990e1fd1.service: Deactivated successfully. Nov 23 01:57:04 localhost sshd[18356]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:57:48 localhost podman[18374]: 2025-11-23 06:57:48.046745972 +0000 UTC m=+0.098733048 system refresh Nov 23 01:57:48 localhost systemd[4177]: Starting D-Bus User Message Bus... Nov 23 01:57:48 localhost dbus-broker-launch[18434]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Nov 23 01:57:48 localhost dbus-broker-launch[18434]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Nov 23 01:57:48 localhost systemd[4177]: Started D-Bus User Message Bus. Nov 23 01:57:48 localhost journal[18434]: Ready Nov 23 01:57:48 localhost systemd[4177]: selinux: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 23 01:57:48 localhost systemd[4177]: Created slice Slice /user. Nov 23 01:57:48 localhost systemd[4177]: podman-18416.scope: unit configures an IP firewall, but not running as root. Nov 23 01:57:48 localhost systemd[4177]: (This warning is only shown for the first unit using IP firewalling.) Nov 23 01:57:48 localhost systemd[4177]: Started podman-18416.scope. Nov 23 01:57:49 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 01:57:49 localhost systemd[4177]: Started podman-pause-35d55b54.scope. Nov 23 01:57:51 localhost systemd[1]: session-6.scope: Deactivated successfully. Nov 23 01:57:51 localhost systemd[1]: session-6.scope: Consumed 50.365s CPU time. Nov 23 01:57:51 localhost systemd-logind[759]: Session 6 logged out. Waiting for processes to exit. Nov 23 01:57:51 localhost systemd-logind[759]: Removed session 6. Nov 23 01:58:06 localhost sshd[18436]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:06 localhost sshd[18439]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:06 localhost sshd[18438]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:06 localhost sshd[18437]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:06 localhost sshd[18440]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:12 localhost sshd[18446]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:58:12 localhost systemd-logind[759]: New session 7 of user zuul. Nov 23 01:58:12 localhost systemd[1]: Started Session 7 of User zuul. Nov 23 01:58:12 localhost python3[18463]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNCkB7p9LmmWxu9wpbrJrqVn4JZ7f+VJ00W182w53AQSIeQLknyP18I2ONGlHlNwPa3biIMCUro78BFjmg67uek= zuul@np0005532597.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:58:13 localhost python3[18479]: ansible-ansible.posix.authorized_key Invoked with user=root key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBNCkB7p9LmmWxu9wpbrJrqVn4JZ7f+VJ00W182w53AQSIeQLknyP18I2ONGlHlNwPa3biIMCUro78BFjmg67uek= zuul@np0005532597.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:58:15 localhost systemd[1]: session-7.scope: Deactivated successfully. Nov 23 01:58:15 localhost systemd-logind[759]: Session 7 logged out. Waiting for processes to exit. Nov 23 01:58:15 localhost systemd-logind[759]: Removed session 7. Nov 23 01:58:29 localhost sshd[18481]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:59:43 localhost sshd[18485]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:59:43 localhost systemd-logind[759]: New session 8 of user zuul. Nov 23 01:59:43 localhost systemd[1]: Started Session 8 of User zuul. Nov 23 01:59:43 localhost python3[18504]: ansible-authorized_key Invoked with user=root manage_dir=True key=ssh-rsa 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 zuul-build-sshkey state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 01:59:44 localhost python3[18520]: ansible-user Invoked with name=root state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532601.novalocal update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 01:59:45 localhost python3[18570]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:46 localhost python3[18613]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763881185.4855828-91-51841296659370/source dest=/root/.ssh/id_rsa mode=384 owner=root force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa follow=False checksum=94dd85ba8292f5967bc9625cab0e41e70f821e5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:47 localhost python3[18675]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:48 localhost python3[18718]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763881187.440803-181-207021196910845/source dest=/root/.ssh/id_rsa.pub mode=420 owner=root force=False _original_basename=9b5494e49fcb49b49888b8dc5cb5b62a_id_rsa.pub follow=False checksum=b8866d3c93314579cf249ee96df418f4be8bf0ea backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:50 localhost python3[18748]: ansible-ansible.builtin.file Invoked with path=/etc/nodepool state=directory mode=0777 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:51 localhost python3[18794]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:51 localhost python3[18810]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes _original_basename=tmp_s8h9rmp recurse=False state=file path=/etc/nodepool/sub_nodes force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:52 localhost sshd[18825]: main: sshd: ssh-rsa algorithm is disabled Nov 23 01:59:52 localhost python3[18872]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:52 localhost python3[18888]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes_private _original_basename=tmpo51uet19 recurse=False state=file path=/etc/nodepool/sub_nodes_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:54 localhost python3[18948]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 01:59:54 localhost python3[18964]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/node_private _original_basename=tmpxplmabh7 recurse=False state=file path=/etc/nodepool/node_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 01:59:55 localhost systemd[1]: session-8.scope: Deactivated successfully. Nov 23 01:59:55 localhost systemd[1]: session-8.scope: Consumed 3.456s CPU time. Nov 23 01:59:55 localhost systemd-logind[759]: Session 8 logged out. Waiting for processes to exit. Nov 23 01:59:55 localhost systemd-logind[759]: Removed session 8. Nov 23 02:01:15 localhost sshd[18995]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:02 localhost sshd[18997]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:02 localhost systemd-logind[759]: New session 9 of user zuul. Nov 23 02:02:02 localhost systemd[1]: Started Session 9 of User zuul. Nov 23 02:02:03 localhost python3[19043]: ansible-ansible.legacy.command Invoked with _raw_params=hostname _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:02:06 localhost sshd[19045]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:38 localhost sshd[19048]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:44 localhost sshd[19050]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:44 localhost sshd[19052]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:02:52 localhost sshd[19054]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:03:26 localhost sshd[19056]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:03:48 localhost sshd[19057]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:04:02 localhost sshd[19059]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:05:10 localhost sshd[19061]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:05:31 localhost sshd[19065]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:05:41 localhost sshd[19067]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:06:41 localhost sshd[19069]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:07:01 localhost sshd[19071]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:07:02 localhost systemd[1]: session-9.scope: Deactivated successfully. Nov 23 02:07:02 localhost systemd-logind[759]: Session 9 logged out. Waiting for processes to exit. Nov 23 02:07:02 localhost systemd-logind[759]: Removed session 9. Nov 23 02:07:27 localhost sshd[19074]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:07:29 localhost sshd[19076]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:07:57 localhost sshd[19078]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:10 localhost sshd[19081]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:25 localhost sshd[19083]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:33 localhost sshd[19084]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:34 localhost systemd[1]: Starting dnf makecache... Nov 23 02:08:34 localhost dnf[19086]: Updating Subscription Management repositories. Nov 23 02:08:36 localhost dnf[19086]: Failed determining last makecache time. Nov 23 02:08:36 localhost dnf[19086]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 9.0 kB/s | 4.5 kB 00:00 Nov 23 02:08:36 localhost dnf[19086]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 30 kB/s | 4.1 kB 00:00 Nov 23 02:08:37 localhost dnf[19086]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 30 kB/s | 4.5 kB 00:00 Nov 23 02:08:37 localhost dnf[19086]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 17 kB/s | 4.1 kB 00:00 Nov 23 02:08:37 localhost dnf[19086]: Metadata cache created. Nov 23 02:08:37 localhost systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 23 02:08:37 localhost systemd[1]: Finished dnf makecache. Nov 23 02:08:37 localhost systemd[1]: dnf-makecache.service: Consumed 2.599s CPU time. Nov 23 02:08:41 localhost sshd[19091]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:46 localhost sshd[19093]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:08:54 localhost sshd[19095]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:09:37 localhost sshd[19097]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:09:53 localhost sshd[19099]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:09:57 localhost sshd[19101]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:05 localhost sshd[19103]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:06 localhost sshd[19105]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:09 localhost sshd[19107]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:14 localhost sshd[19109]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:15 localhost sshd[19110]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:10:53 localhost sshd[19112]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:04 localhost sshd[19113]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:10 localhost sshd[19114]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:14 localhost sshd[19116]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:26 localhost sshd[19118]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:44 localhost sshd[19120]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:11:53 localhost sshd[19122]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:12:29 localhost sshd[19124]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:12:33 localhost sshd[19126]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:12:33 localhost sshd[19128]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:12:41 localhost sshd[19130]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:12:43 localhost sshd[19132]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:20 localhost sshd[19134]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:42 localhost sshd[19137]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:42 localhost sshd[19140]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:42 localhost systemd-logind[759]: New session 10 of user zuul. Nov 23 02:13:42 localhost systemd[1]: Started Session 10 of User zuul. Nov 23 02:13:42 localhost python3[19157]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000000c-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:13:44 localhost python3[19177]: ansible-ansible.legacy.command Invoked with _raw_params=yum clean all zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000000d-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:13:44 localhost sshd[19180]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:49 localhost python3[19198]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-baseos-eus-rpms'] state=enabled purge=False Nov 23 02:13:52 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:13:52 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:13:54 localhost sshd[19326]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:13:59 localhost sshd[19335]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:02 localhost sshd[19341]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:10 localhost sshd[19347]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:12 localhost sshd[19349]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:48 localhost python3[19367]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-appstream-eus-rpms'] state=enabled purge=False Nov 23 02:14:51 localhost sshd[19488]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:51 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:14:51 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:14:56 localhost sshd[19553]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:14:57 localhost sshd[19555]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:00 localhost sshd[19557]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:00 localhost python3[19574]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-highavailability-eus-rpms'] state=enabled purge=False Nov 23 02:15:01 localhost sshd[19576]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:03 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:03 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:04 localhost sshd[19645]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:08 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:08 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:24 localhost sshd[19839]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:32 localhost python3[19856]: ansible-community.general.rhsm_repository Invoked with name=['fast-datapath-for-rhel-9-x86_64-rpms'] state=enabled purge=False Nov 23 02:15:35 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:35 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:40 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:15:41 localhost sshd[20108]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:49 localhost sshd[20179]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:15:52 localhost sshd[20181]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:03 localhost python3[20198]: ansible-community.general.rhsm_repository Invoked with name=['openstack-17.1-for-rhel-9-x86_64-rpms'] state=enabled purge=False Nov 23 02:16:06 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:07 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:12 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:12 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:16:15 localhost sshd[20453]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:16 localhost sshd[20515]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:17 localhost sshd[20522]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:24 localhost sshd[20526]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:36 localhost python3[20545]: ansible-ansible.legacy.command Invoked with _raw_params=yum repolist --enabled#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000013-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:16:37 localhost sshd[20548]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:16:42 localhost python3[20566]: ansible-ansible.legacy.dnf Invoked with name=['openvswitch', 'os-net-config', 'ansible-core'] state=present update_cache=True allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:16:49 localhost sshd[20573]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:06 localhost kernel: SELinux: Converting 488 SID table entries... Nov 23 02:17:06 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:17:06 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:17:06 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:17:06 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:17:06 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:17:06 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:17:06 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:17:08 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=4 res=1 Nov 23 02:17:08 localhost systemd[1]: Started daily update of the root trust anchor for DNSSEC. Nov 23 02:17:11 localhost sshd[21149]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:11 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:17:11 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:17:11 localhost systemd[1]: Reloading. Nov 23 02:17:11 localhost systemd-rc-local-generator[21218]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:17:11 localhost systemd-sysv-generator[21222]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:17:11 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:17:11 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:17:12 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:17:12 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:17:12 localhost systemd[1]: run-rbf248d04040d4f37963296945385b4f3.service: Deactivated successfully. Nov 23 02:17:13 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:17:13 localhost rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 02:17:29 localhost sshd[21767]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:29 localhost sshd[21768]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:39 localhost python3[21787]: ansible-ansible.legacy.command Invoked with _raw_params=ansible-galaxy collection install ansible.posix#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000015-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:17:40 localhost sshd[21791]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:42 localhost sshd[21793]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:50 localhost sshd[21795]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:17:52 localhost sshd[21798]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:05 localhost sshd[21816]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:05 localhost python3[21815]: ansible-ansible.builtin.file Invoked with path=/etc/os-net-config state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:18:06 localhost python3[21865]: ansible-ansible.legacy.stat Invoked with path=/etc/os-net-config/tripleo_config.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:18:06 localhost python3[21908]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763882285.8226671-288-5840121535285/source dest=/etc/os-net-config/tripleo_config.yaml mode=None follow=False _original_basename=overcloud_net_config.j2 checksum=c4aca9aeb86d5a72911d87567aeb8f7976c3c1f0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:18:07 localhost python3[21938]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:07 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 89.2 (297 of 333 items), suggesting rotation. Nov 23 02:18:07 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:18:07 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:18:07 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:18:08 localhost python3[21959]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-20 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:08 localhost python3[21979]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-21 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:08 localhost python3[21999]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-22 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:08 localhost python3[22019]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-23 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Nov 23 02:18:10 localhost sshd[22024]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:12 localhost python3[22041]: ansible-ansible.builtin.systemd Invoked with name=network state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:18:12 localhost systemd[1]: Starting LSB: Bring up/down networking... Nov 23 02:18:12 localhost network[22044]: WARN : [network] You are using 'network' service provided by 'network-scripts', which are now deprecated. Nov 23 02:18:12 localhost network[22055]: You are using 'network' service provided by 'network-scripts', which are now deprecated. Nov 23 02:18:12 localhost network[22044]: WARN : [network] 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:12 localhost network[22056]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:12 localhost network[22044]: WARN : [network] It is advised to switch to 'NetworkManager' instead for network management. Nov 23 02:18:12 localhost network[22057]: It is advised to switch to 'NetworkManager' instead for network management. Nov 23 02:18:12 localhost NetworkManager[5971]: [1763882292.5884] audit: op="connections-reload" pid=22085 uid=0 result="success" Nov 23 02:18:12 localhost network[22044]: Bringing up loopback interface: [ OK ] Nov 23 02:18:12 localhost NetworkManager[5971]: [1763882292.7887] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth0" pid=22173 uid=0 result="success" Nov 23 02:18:12 localhost network[22044]: Bringing up interface eth0: [ OK ] Nov 23 02:18:12 localhost systemd[1]: Started LSB: Bring up/down networking. Nov 23 02:18:13 localhost python3[22214]: ansible-ansible.builtin.systemd Invoked with name=openvswitch state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Database Unit... Nov 23 02:18:13 localhost chown[22218]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Nov 23 02:18:13 localhost ovs-ctl[22224]: /etc/openvswitch/conf.db does not exist ... (warning). Nov 23 02:18:13 localhost ovs-ctl[22224]: Creating empty database /etc/openvswitch/conf.db [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22224]: Starting ovsdb-server [ OK ] Nov 23 02:18:13 localhost ovs-vsctl[22273]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.5.1 Nov 23 02:18:13 localhost ovs-vsctl[22293]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.3.6-141.el9fdp "external-ids:system-id=\"051140c4-3849-44f2-91e1-0fd23ef72760\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"rhel\"" "system-version=\"9.2\"" Nov 23 02:18:13 localhost ovs-ctl[22224]: Configuring Open vSwitch system IDs [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22224]: Enabling remote OVSDB managers [ OK ] Nov 23 02:18:13 localhost systemd[1]: Started Open vSwitch Database Unit. Nov 23 02:18:13 localhost ovs-vsctl[22299]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005532601.novalocal Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Delete Transient Ports... Nov 23 02:18:13 localhost systemd[1]: Finished Open vSwitch Delete Transient Ports. Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch Forwarding Unit... Nov 23 02:18:13 localhost kernel: openvswitch: Open vSwitch switching datapath Nov 23 02:18:13 localhost ovs-ctl[22344]: Inserting openvswitch module [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22312]: Starting ovs-vswitchd [ OK ] Nov 23 02:18:13 localhost ovs-ctl[22312]: Enabling remote OVSDB managers [ OK ] Nov 23 02:18:13 localhost ovs-vsctl[22362]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005532601.novalocal Nov 23 02:18:13 localhost systemd[1]: Started Open vSwitch Forwarding Unit. Nov 23 02:18:13 localhost systemd[1]: Starting Open vSwitch... Nov 23 02:18:13 localhost systemd[1]: Finished Open vSwitch. Nov 23 02:18:17 localhost python3[22380]: ansible-ansible.legacy.command Invoked with _raw_params=os-net-config -c /etc/os-net-config/tripleo_config.yaml#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000001a-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.2596] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22538 uid=0 result="success" Nov 23 02:18:18 localhost ifup[22539]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:18 localhost ifup[22540]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:18 localhost ifup[22541]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.2919] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22547 uid=0 result="success" Nov 23 02:18:18 localhost ovs-vsctl[22549]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex other-config:mac-table-size=50000 -- set bridge br-ex other-config:hwaddr=fa:16:3e:28:d0:d4 -- set bridge br-ex fail_mode=standalone -- del-controller br-ex Nov 23 02:18:18 localhost kernel: device ovs-system entered promiscuous mode Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.3219] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Nov 23 02:18:18 localhost systemd-udevd[22551]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:18 localhost kernel: Timeout policy base is empty Nov 23 02:18:18 localhost kernel: Failed to associated timeout policy `ovs_test_tp' Nov 23 02:18:18 localhost kernel: device br-ex entered promiscuous mode Nov 23 02:18:18 localhost systemd-udevd[22561]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.3743] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/5) Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.4019] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22576 uid=0 result="success" Nov 23 02:18:18 localhost NetworkManager[5971]: [1763882298.4230] device (br-ex): carrier: link connected Nov 23 02:18:19 localhost sshd[22594]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.4734] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22607 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.5185] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22622 uid=0 result="success" Nov 23 02:18:21 localhost NET[22647]: /etc/sysconfig/network-scripts/ifup-post : updated /etc/resolv.conf Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6075] device (eth1): state change: activated -> unmanaged (reason 'unmanaged', sys-iface-state: 'managed') Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6148] dhcp4 (eth1): canceled DHCP transaction Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6149] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6149] dhcp4 (eth1): state changed no lease Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6191] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22656 uid=0 result="success" Nov 23 02:18:21 localhost ifup[22657]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:21 localhost ifup[22658]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:21 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 02:18:21 localhost ifup[22660]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:21 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.6547] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22673 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.7013] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22684 uid=0 result="success" Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.7086] device (eth1): carrier: link connected Nov 23 02:18:21 localhost NetworkManager[5971]: [1763882301.7294] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22693 uid=0 result="success" Nov 23 02:18:21 localhost ipv6_wait_tentative[22705]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Nov 23 02:18:22 localhost ipv6_wait_tentative[22710]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Nov 23 02:18:23 localhost NetworkManager[5971]: [1763882303.7977] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22719 uid=0 result="success" Nov 23 02:18:23 localhost ovs-vsctl[22734]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex eth1 -- add-port br-ex eth1 Nov 23 02:18:23 localhost kernel: device eth1 entered promiscuous mode Nov 23 02:18:23 localhost NetworkManager[5971]: [1763882303.8718] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22742 uid=0 result="success" Nov 23 02:18:23 localhost ifup[22743]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:23 localhost ifup[22744]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:23 localhost ifup[22745]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:23 localhost NetworkManager[5971]: [1763882303.9049] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22751 uid=0 result="success" Nov 23 02:18:23 localhost NetworkManager[5971]: [1763882303.9467] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22761 uid=0 result="success" Nov 23 02:18:23 localhost ifup[22762]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:23 localhost ifup[22763]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:23 localhost ifup[22764]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:23 localhost NetworkManager[5971]: [1763882303.9787] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22770 uid=0 result="success" Nov 23 02:18:24 localhost ovs-vsctl[22773]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Nov 23 02:18:24 localhost kernel: device vlan44 entered promiscuous mode Nov 23 02:18:24 localhost NetworkManager[5971]: [1763882304.0200] manager: (vlan44): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Nov 23 02:18:24 localhost systemd-udevd[22775]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:24 localhost NetworkManager[5971]: [1763882304.0446] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22784 uid=0 result="success" Nov 23 02:18:24 localhost NetworkManager[5971]: [1763882304.0655] device (vlan44): carrier: link connected Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.1140] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22813 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.1589] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22828 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.2166] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22849 uid=0 result="success" Nov 23 02:18:27 localhost ifup[22850]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:27 localhost ifup[22851]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:27 localhost ifup[22852]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.2472] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22858 uid=0 result="success" Nov 23 02:18:27 localhost ovs-vsctl[22861]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Nov 23 02:18:27 localhost systemd-udevd[22863]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:27 localhost kernel: device vlan22 entered promiscuous mode Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.3151] manager: (vlan22): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.3395] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22873 uid=0 result="success" Nov 23 02:18:27 localhost NetworkManager[5971]: [1763882307.3601] device (vlan22): carrier: link connected Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.4161] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22903 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.4666] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22918 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.5262] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22939 uid=0 result="success" Nov 23 02:18:30 localhost ifup[22940]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:30 localhost ifup[22941]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:30 localhost ifup[22942]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.5563] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22948 uid=0 result="success" Nov 23 02:18:30 localhost ovs-vsctl[22951]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Nov 23 02:18:30 localhost kernel: device vlan23 entered promiscuous mode Nov 23 02:18:30 localhost systemd-udevd[22953]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.6285] manager: (vlan23): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.6497] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22963 uid=0 result="success" Nov 23 02:18:30 localhost NetworkManager[5971]: [1763882310.6678] device (vlan23): carrier: link connected Nov 23 02:18:31 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.7213] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22993 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.7634] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23008 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.8053] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23029 uid=0 result="success" Nov 23 02:18:33 localhost ifup[23030]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:33 localhost ifup[23031]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:33 localhost ifup[23032]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.8275] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23038 uid=0 result="success" Nov 23 02:18:33 localhost ovs-vsctl[23041]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Nov 23 02:18:33 localhost kernel: device vlan20 entered promiscuous mode Nov 23 02:18:33 localhost systemd-udevd[23043]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.8611] manager: (vlan20): new Generic device (/org/freedesktop/NetworkManager/Devices/9) Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.8827] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23053 uid=0 result="success" Nov 23 02:18:33 localhost NetworkManager[5971]: [1763882313.8997] device (vlan20): carrier: link connected Nov 23 02:18:36 localhost NetworkManager[5971]: [1763882316.9514] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23083 uid=0 result="success" Nov 23 02:18:36 localhost NetworkManager[5971]: [1763882316.9961] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23098 uid=0 result="success" Nov 23 02:18:37 localhost NetworkManager[5971]: [1763882317.0524] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23119 uid=0 result="success" Nov 23 02:18:37 localhost ifup[23120]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:37 localhost ifup[23121]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:37 localhost ifup[23122]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:37 localhost NetworkManager[5971]: [1763882317.0831] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23128 uid=0 result="success" Nov 23 02:18:37 localhost ovs-vsctl[23131]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Nov 23 02:18:37 localhost kernel: device vlan21 entered promiscuous mode Nov 23 02:18:37 localhost NetworkManager[5971]: [1763882317.1227] manager: (vlan21): new Generic device (/org/freedesktop/NetworkManager/Devices/10) Nov 23 02:18:37 localhost systemd-udevd[23133]: Network interface NamePolicy= disabled on kernel command line. Nov 23 02:18:37 localhost NetworkManager[5971]: [1763882317.1481] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23143 uid=0 result="success" Nov 23 02:18:37 localhost NetworkManager[5971]: [1763882317.1685] device (vlan21): carrier: link connected Nov 23 02:18:40 localhost NetworkManager[5971]: [1763882320.2199] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23173 uid=0 result="success" Nov 23 02:18:40 localhost NetworkManager[5971]: [1763882320.2656] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23188 uid=0 result="success" Nov 23 02:18:40 localhost NetworkManager[5971]: [1763882320.3223] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23209 uid=0 result="success" Nov 23 02:18:40 localhost ifup[23210]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:40 localhost ifup[23211]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:40 localhost ifup[23212]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:40 localhost NetworkManager[5971]: [1763882320.3551] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23218 uid=0 result="success" Nov 23 02:18:40 localhost ovs-vsctl[23221]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Nov 23 02:18:40 localhost NetworkManager[5971]: [1763882320.4126] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23228 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5971]: [1763882321.4707] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23255 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5971]: [1763882321.5183] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=23270 uid=0 result="success" Nov 23 02:18:41 localhost NetworkManager[5971]: [1763882321.5764] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23291 uid=0 result="success" Nov 23 02:18:41 localhost ifup[23292]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:41 localhost ifup[23293]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:41 localhost ifup[23294]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:41 localhost NetworkManager[5971]: [1763882321.6076] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23300 uid=0 result="success" Nov 23 02:18:41 localhost ovs-vsctl[23303]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Nov 23 02:18:41 localhost NetworkManager[5971]: [1763882321.6636] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23310 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5971]: [1763882322.7242] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23338 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5971]: [1763882322.7692] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23353 uid=0 result="success" Nov 23 02:18:42 localhost NetworkManager[5971]: [1763882322.8261] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23374 uid=0 result="success" Nov 23 02:18:42 localhost ifup[23375]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:42 localhost ifup[23376]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:42 localhost ifup[23377]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:42 localhost NetworkManager[5971]: [1763882322.8572] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23383 uid=0 result="success" Nov 23 02:18:42 localhost ovs-vsctl[23386]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Nov 23 02:18:42 localhost NetworkManager[5971]: [1763882322.9150] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23393 uid=0 result="success" Nov 23 02:18:43 localhost sshd[23411]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:43 localhost sshd[23421]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:43 localhost NetworkManager[5971]: [1763882323.9727] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23424 uid=0 result="success" Nov 23 02:18:44 localhost NetworkManager[5971]: [1763882324.0232] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23440 uid=0 result="success" Nov 23 02:18:44 localhost NetworkManager[5971]: [1763882324.0783] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23461 uid=0 result="success" Nov 23 02:18:44 localhost ifup[23462]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:44 localhost ifup[23463]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:44 localhost ifup[23464]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:44 localhost NetworkManager[5971]: [1763882324.1068] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23470 uid=0 result="success" Nov 23 02:18:44 localhost ovs-vsctl[23473]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Nov 23 02:18:44 localhost NetworkManager[5971]: [1763882324.1535] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23480 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5971]: [1763882325.2084] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23508 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5971]: [1763882325.2535] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23523 uid=0 result="success" Nov 23 02:18:45 localhost NetworkManager[5971]: [1763882325.3095] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23544 uid=0 result="success" Nov 23 02:18:45 localhost ifup[23545]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 23 02:18:45 localhost ifup[23546]: 'network-scripts' will be removed from distribution in near future. Nov 23 02:18:45 localhost ifup[23547]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 23 02:18:45 localhost NetworkManager[5971]: [1763882325.3409] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23553 uid=0 result="success" Nov 23 02:18:45 localhost ovs-vsctl[23556]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Nov 23 02:18:45 localhost NetworkManager[5971]: [1763882325.3963] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23563 uid=0 result="success" Nov 23 02:18:46 localhost NetworkManager[5971]: [1763882326.4518] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23592 uid=0 result="success" Nov 23 02:18:46 localhost sshd[23591]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:18:46 localhost NetworkManager[5971]: [1763882326.4985] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23608 uid=0 result="success" Nov 23 02:19:09 localhost sshd[23627]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:10 localhost sshd[23629]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:29 localhost sshd[23631]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:39 localhost python3[23647]: ansible-ansible.legacy.command Invoked with _raw_params=ip a#012ping -c 2 -W 2 192.168.122.10#012ping -c 2 -W 2 192.168.122.11#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-00000000001b-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:46 localhost python3[23666]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:46 localhost python3[23682]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:48 localhost python3[23696]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:48 localhost python3[23712]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 23 02:19:49 localhost python3[23726]: ansible-ansible.builtin.slurp Invoked with path=/etc/hostname src=/etc/hostname Nov 23 02:19:50 localhost python3[23741]: ansible-ansible.legacy.command Invoked with _raw_params=hostname="np0005532601.novalocal"#012hostname_str_array=(${hostname//./ })#012echo ${hostname_str_array[0]} > /home/zuul/ansible_hostname#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000022-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:50 localhost python3[23761]: ansible-ansible.legacy.command Invoked with _raw_params=hostname=$(cat /home/zuul/ansible_hostname)#012hostnamectl hostname "$hostname.ooo.test"#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-26f6-5ab9-000000000023-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:19:50 localhost systemd[1]: Starting Hostname Service... Nov 23 02:19:51 localhost systemd[1]: Started Hostname Service. Nov 23 02:19:51 localhost systemd-hostnamed[23765]: Hostname set to (static) Nov 23 02:19:51 localhost NetworkManager[5971]: [1763882391.0218] hostname: static hostname changed from "np0005532601.novalocal" to "np0005532601.ooo.test" Nov 23 02:19:51 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 23 02:19:51 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Nov 23 02:19:52 localhost systemd[1]: session-10.scope: Deactivated successfully. Nov 23 02:19:52 localhost systemd[1]: session-10.scope: Consumed 1min 43.399s CPU time. Nov 23 02:19:52 localhost systemd-logind[759]: Session 10 logged out. Waiting for processes to exit. Nov 23 02:19:52 localhost systemd-logind[759]: Removed session 10. Nov 23 02:19:53 localhost sshd[23776]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:54 localhost systemd-logind[759]: New session 11 of user zuul. Nov 23 02:19:54 localhost systemd[1]: Started Session 11 of User zuul. Nov 23 02:19:54 localhost python3[23793]: ansible-ansible.builtin.slurp Invoked with path=/home/zuul/ansible_hostname src=/home/zuul/ansible_hostname Nov 23 02:19:57 localhost systemd[1]: session-11.scope: Deactivated successfully. Nov 23 02:19:57 localhost systemd-logind[759]: Session 11 logged out. Waiting for processes to exit. Nov 23 02:19:57 localhost systemd-logind[759]: Removed session 11. Nov 23 02:19:59 localhost sshd[23796]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:19:59 localhost sshd[23798]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:01 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 23 02:20:01 localhost sshd[23800]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:13 localhost sshd[23804]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:21 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 02:20:24 localhost sshd[23809]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:24 localhost systemd-logind[759]: New session 12 of user zuul. Nov 23 02:20:24 localhost systemd[1]: Started Session 12 of User zuul. Nov 23 02:20:24 localhost python3[23828]: ansible-ansible.legacy.dnf Invoked with name=['ipa-client'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:20:26 localhost sshd[23830]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:31 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:31 localhost dbus-broker-launch[18434]: Noticed file-system modification, trigger reload. Nov 23 02:20:31 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:31 localhost dbus-broker-launch[18434]: Service file '/usr/share/dbus-1/services/certmonger.service' is not named after the D-Bus name 'org.fedorahosted.certmonger'. Nov 23 02:20:31 localhost dbus-broker-launch[18434]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Nov 23 02:20:31 localhost dbus-broker-launch[18434]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Nov 23 02:20:31 localhost systemd[1]: Reloading. Nov 23 02:20:31 localhost systemd-rc-local-generator[23928]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:20:31 localhost systemd-sysv-generator[23931]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:20:31 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:20:31 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:20:33 localhost sshd[23953]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:40 localhost kernel: SELinux: Converting 540 SID table entries... Nov 23 02:20:40 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:20:40 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:20:40 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:20:40 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:20:40 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:20:40 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:20:40 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:20:41 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=5 res=1 Nov 23 02:20:41 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:20:41 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:20:41 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:20:41 localhost systemd[1]: sshd.service: Consumed 3.895s CPU time. Nov 23 02:20:41 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:20:41 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:20:41 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:20:41 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:20:41 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:20:41 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:20:41 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:20:41 localhost sshd[23969]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:20:41 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:20:42 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:20:42 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:20:42 localhost systemd[1]: Reloading. Nov 23 02:20:42 localhost systemd-sysv-generator[24514]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:20:42 localhost systemd-rc-local-generator[24509]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:20:42 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:20:42 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:20:42 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:20:43 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:20:43 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:20:43 localhost systemd[1]: man-db-cache-update.service: Consumed 1.482s CPU time. Nov 23 02:20:43 localhost systemd[1]: run-r999263e3ca274bdca51376642e79b58c.service: Deactivated successfully. Nov 23 02:20:43 localhost systemd[1]: run-r27e5a9d1c2f344a6a2cf2ac4341cf86d.service: Deactivated successfully. Nov 23 02:20:50 localhost sshd[25932]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:07 localhost sshd[25934]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:13 localhost sshd[25936]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:13 localhost sshd[25938]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:31 localhost sshd[25940]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:42 localhost sshd[25942]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:42 localhost sshd[25944]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:43 localhost systemd[1]: session-12.scope: Deactivated successfully. Nov 23 02:21:43 localhost systemd[1]: session-12.scope: Consumed 17.377s CPU time. Nov 23 02:21:43 localhost systemd-logind[759]: Session 12 logged out. Waiting for processes to exit. Nov 23 02:21:43 localhost systemd-logind[759]: Removed session 12. Nov 23 02:21:46 localhost sshd[25946]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:21:58 localhost sshd[25948]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:11 localhost sshd[25950]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:24 localhost sshd[25952]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:28 localhost sshd[25954]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:29 localhost sshd[25956]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:30 localhost sshd[25958]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:22:30 localhost systemd-logind[759]: New session 13 of user zuul. Nov 23 02:22:30 localhost systemd[1]: Started Session 13 of User zuul. Nov 23 02:22:31 localhost python3[26009]: ansible-ansible.legacy.stat Invoked with path=/etc/resolv.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:22:31 localhost python3[26054]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1763882550.7340474-62-208056441028431/source dest=/etc/resolv.conf owner=root group=root mode=420 follow=False _original_basename=ipa_resolv_conf.j2 checksum=edbe9a45130a7ebff5948216d04bc5bb05808e49 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:22:35 localhost python3[26084]: ansible-ansible.legacy.command Invoked with _raw_params=ip route add 10.255.255.25 via 192.168.122.100 dev br-ex _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:22:37 localhost python3[26102]: ansible-ansible.builtin.file Invoked with path=/etc/pki/CA state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:23:01 localhost sshd[26103]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:06 localhost sshd[26105]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:22 localhost sshd[26107]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:28 localhost sshd[26109]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:37 localhost systemd[1]: session-13.scope: Deactivated successfully. Nov 23 02:23:37 localhost systemd[1]: session-13.scope: Consumed 1.109s CPU time. Nov 23 02:23:37 localhost systemd-logind[759]: Session 13 logged out. Waiting for processes to exit. Nov 23 02:23:37 localhost systemd-logind[759]: Removed session 13. Nov 23 02:23:40 localhost sshd[26113]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:42 localhost sshd[26115]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:44 localhost sshd[26117]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:23:48 localhost sshd[26119]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:24:23 localhost sshd[26122]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:24:33 localhost sshd[26124]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:24:59 localhost sshd[26126]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:03 localhost sshd[26128]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:04 localhost sshd[26130]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:04 localhost sshd[26132]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:06 localhost sshd[26134]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:07 localhost sshd[26136]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:15 localhost sshd[26138]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:39 localhost sshd[26140]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:25:40 localhost sshd[26142]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:02 localhost sshd[26144]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:22 localhost sshd[26146]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:23 localhost sshd[26148]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:28 localhost sshd[26150]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:38 localhost sshd[26153]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:40 localhost sshd[26155]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:47 localhost sshd[26157]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:26:55 localhost sshd[26159]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:27:35 localhost sshd[26161]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:27:37 localhost sshd[26163]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:27:40 localhost sshd[26165]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:27:51 localhost sshd[26167]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:27:52 localhost sshd[26169]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:07 localhost sshd[26171]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:15 localhost sshd[26173]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:16 localhost sshd[26175]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:22 localhost sshd[26177]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:24 localhost sshd[26179]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:48 localhost sshd[26181]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:55 localhost sshd[26183]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:56 localhost sshd[26185]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:28:59 localhost sshd[26187]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:18 localhost sshd[26189]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:22 localhost sshd[26191]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:35 localhost sshd[26193]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:35 localhost sshd[26195]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:38 localhost sshd[26197]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:41 localhost sshd[26199]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:44 localhost sshd[26201]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:51 localhost sshd[26204]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:52 localhost sshd[26206]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:29:57 localhost sshd[26208]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:30:03 localhost sshd[26210]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:30:05 localhost sshd[26212]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:30:16 localhost sshd[26214]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:30:38 localhost sshd[26216]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:30:49 localhost sshd[26218]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:00 localhost sshd[26220]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:07 localhost sshd[26223]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:12 localhost sshd[26225]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:19 localhost sshd[26227]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:30 localhost sshd[26229]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:33 localhost sshd[26231]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:34 localhost sshd[26233]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:34 localhost sshd[26235]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:35 localhost sshd[26237]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:43 localhost sshd[26239]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:31:52 localhost sshd[26241]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:06 localhost sshd[26243]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:07 localhost sshd[26245]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:15 localhost sshd[26247]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:20 localhost sshd[26249]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:31 localhost sshd[26251]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:44 localhost sshd[26253]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:47 localhost sshd[26255]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:53 localhost sshd[26257]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:55 localhost sshd[26259]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:58 localhost sshd[26261]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:32:58 localhost sshd[26263]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:06 localhost sshd[26265]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:10 localhost sshd[26267]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:19 localhost sshd[26269]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:29 localhost sshd[26270]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:29 localhost sshd[26272]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:35 localhost sshd[26274]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:35 localhost sshd[26276]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:39 localhost sshd[26278]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:41 localhost sshd[26280]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:33:57 localhost sshd[26282]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:11 localhost sshd[26285]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:12 localhost sshd[26287]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:13 localhost sshd[26289]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:15 localhost sshd[26291]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:19 localhost sshd[26293]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:35 localhost sshd[26295]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:47 localhost sshd[26297]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:49 localhost sshd[26299]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:52 localhost sshd[26301]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:55 localhost sshd[26303]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:34:59 localhost sshd[26305]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:00 localhost sshd[26307]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:01 localhost sshd[26309]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:21 localhost sshd[26312]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:23 localhost sshd[26314]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:25 localhost sshd[26316]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:29 localhost sshd[26318]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:36 localhost sshd[26320]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:42 localhost sshd[26322]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:42 localhost sshd[26324]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:35:43 localhost sshd[26325]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:01 localhost sshd[26328]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:07 localhost sshd[26330]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:08 localhost sshd[26332]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:11 localhost sshd[26334]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:12 localhost sshd[26336]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:25 localhost sshd[26338]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:26 localhost sshd[26340]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:27 localhost sshd[26342]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:38 localhost sshd[26344]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:45 localhost sshd[26346]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:47 localhost sshd[26348]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:36:56 localhost sshd[26350]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:18 localhost sshd[26352]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:19 localhost sshd[26354]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:27 localhost sshd[26356]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:32 localhost sshd[26358]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:36 localhost sshd[26360]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:43 localhost sshd[26362]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:51 localhost sshd[26364]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:53 localhost sshd[26366]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:37:57 localhost sshd[26368]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:04 localhost sshd[26370]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:04 localhost sshd[26372]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:04 localhost sshd[26374]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:21 localhost sshd[26376]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:23 localhost sshd[26378]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:27 localhost sshd[26380]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:45 localhost sshd[26382]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:48 localhost sshd[26384]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:54 localhost sshd[26386]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:38:56 localhost sshd[26388]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:13 localhost sshd[26390]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:14 localhost sshd[26391]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:23 localhost sshd[26393]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:25 localhost sshd[26395]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:35 localhost sshd[26397]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:42 localhost sshd[26399]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:45 localhost sshd[26401]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:39:58 localhost sshd[26403]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:02 localhost sshd[26407]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:12 localhost sshd[26411]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:17 localhost sshd[26413]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:26 localhost sshd[26417]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:42 localhost sshd[26420]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:44 localhost sshd[26423]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:50 localhost sshd[26425]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:40:51 localhost sshd[26427]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:07 localhost sshd[26430]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:10 localhost sshd[26434]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:12 localhost sshd[26436]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:12 localhost sshd[26438]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:16 localhost sshd[26440]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:16 localhost sshd[26442]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:32 localhost sshd[26445]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:40 localhost sshd[26447]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:40 localhost sshd[26449]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:47 localhost sshd[26451]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:41:58 localhost sshd[26453]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:09 localhost sshd[26456]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:18 localhost sshd[26458]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:21 localhost sshd[26460]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:31 localhost sshd[26462]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:32 localhost sshd[26464]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:39 localhost sshd[26466]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:46 localhost sshd[26468]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:52 localhost sshd[26470]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:58 localhost sshd[26472]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:42:59 localhost sshd[26474]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:07 localhost sshd[26476]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:21 localhost sshd[26478]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:28 localhost sshd[26480]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:31 localhost sshd[26482]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:47 localhost sshd[26484]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:49 localhost sshd[26486]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:43:53 localhost sshd[26488]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:01 localhost sshd[26490]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:01 localhost sshd[26492]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:02 localhost sshd[26494]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:05 localhost sshd[26496]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:13 localhost sshd[26497]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:14 localhost sshd[26499]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:21 localhost sshd[26501]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:23 localhost sshd[26503]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:44:45 localhost sshd[26505]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:01 localhost sshd[26507]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:03 localhost sshd[26509]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:07 localhost sshd[26511]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:07 localhost sshd[26512]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:12 localhost sshd[26515]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:24 localhost sshd[26517]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:26 localhost sshd[26519]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:28 localhost sshd[26521]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:36 localhost sshd[26523]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:38 localhost sshd[26525]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:45:56 localhost sshd[26527]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:00 localhost sshd[26529]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:15 localhost sshd[26532]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:22 localhost sshd[26534]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:26 localhost sshd[26536]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:27 localhost sshd[26538]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:29 localhost sshd[26540]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:30 localhost sshd[26542]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:30 localhost sshd[26544]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:31 localhost sshd[26546]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:36 localhost sshd[26548]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:42 localhost sshd[26550]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:53 localhost sshd[26553]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:54 localhost sshd[26555]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:46:58 localhost sshd[26557]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:13 localhost sshd[26559]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:14 localhost sshd[26561]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:27 localhost sshd[26563]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:28 localhost sshd[26565]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:31 localhost sshd[26567]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:40 localhost sshd[26569]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:47:59 localhost sshd[26571]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:03 localhost sshd[26573]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:03 localhost sshd[26575]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:22 localhost sshd[26577]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:30 localhost sshd[26579]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:32 localhost sshd[26581]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:45 localhost sshd[26583]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:47 localhost sshd[26585]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:48:58 localhost sshd[26587]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:00 localhost sshd[26589]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:01 localhost sshd[26591]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:18 localhost sshd[26594]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:30 localhost sshd[26596]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:33 localhost sshd[26598]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:37 localhost sshd[26600]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:45 localhost sshd[26602]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:49 localhost sshd[26604]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:53 localhost sshd[26606]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:56 localhost sshd[26608]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:49:59 localhost sshd[26610]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:01 localhost sshd[26612]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:18 localhost sshd[26614]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:36 localhost sshd[26616]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:38 localhost sshd[26618]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:54 localhost sshd[26620]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:56 localhost sshd[26622]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:50:56 localhost systemd-logind[759]: New session 14 of user zuul. Nov 23 02:50:56 localhost systemd[1]: Started Session 14 of User zuul. Nov 23 02:50:57 localhost python3[26670]: ansible-ansible.legacy.ping Invoked with data=pong Nov 23 02:50:58 localhost python3[26715]: ansible-setup Invoked with gather_subset=['!facter', '!ohai'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:50:58 localhost python3[26735]: ansible-user Invoked with name=tripleo-admin generate_ssh_key=False state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532601.ooo.test update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 02:50:58 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 76.6 (255 of 333 items), suggesting rotation. Nov 23 02:50:58 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:50:58 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:50:58 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:50:59 localhost python3[26792]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/tripleo-admin follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:50:59 localhost python3[26835]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/tripleo-admin mode=288 owner=root group=root src=/home/zuul/.ansible/tmp/ansible-tmp-1763884259.1181943-81379-226407548152951/source _original_basename=tmp0kor87dw follow=False checksum=b3e7ecdcc699d217c6b083a91b07208207813d93 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:00 localhost python3[26865]: ansible-file Invoked with path=/home/tripleo-admin state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:00 localhost python3[26881]: ansible-file Invoked with path=/home/tripleo-admin/.ssh state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:01 localhost python3[26897]: ansible-file Invoked with path=/home/tripleo-admin/.ssh/authorized_keys state=touch owner=tripleo-admin group=tripleo-admin mode=384 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:01 localhost sshd[26898]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:01 localhost python3[26915]: ansible-lineinfile Invoked with path=/home/tripleo-admin/.ssh/authorized_keys line=ssh-rsa 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 zuul-build-sshkey#012 regexp=Generated by TripleO state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:02 localhost python3[26929]: ansible-ping Invoked with data=pong Nov 23 02:51:06 localhost sshd[26930]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:08 localhost sshd[26932]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:13 localhost sshd[26934]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:13 localhost sshd[26936]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:13 localhost systemd-logind[759]: New session 15 of user tripleo-admin. Nov 23 02:51:13 localhost systemd[1]: Created slice User Slice of UID 1002. Nov 23 02:51:13 localhost systemd[1]: Starting User Runtime Directory /run/user/1002... Nov 23 02:51:13 localhost systemd[1]: Finished User Runtime Directory /run/user/1002. Nov 23 02:51:13 localhost systemd[1]: Starting User Manager for UID 1002... Nov 23 02:51:13 localhost systemd[26940]: Queued start job for default target Main User Target. Nov 23 02:51:13 localhost systemd[26940]: Created slice User Application Slice. Nov 23 02:51:13 localhost systemd[26940]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 02:51:13 localhost systemd[26940]: Started Daily Cleanup of User's Temporary Directories. Nov 23 02:51:13 localhost systemd[26940]: Reached target Paths. Nov 23 02:51:13 localhost systemd[26940]: Reached target Timers. Nov 23 02:51:13 localhost systemd[26940]: Starting D-Bus User Message Bus Socket... Nov 23 02:51:13 localhost systemd[26940]: Starting Create User's Volatile Files and Directories... Nov 23 02:51:13 localhost systemd[26940]: Finished Create User's Volatile Files and Directories. Nov 23 02:51:13 localhost systemd[26940]: Listening on D-Bus User Message Bus Socket. Nov 23 02:51:13 localhost systemd[26940]: Reached target Sockets. Nov 23 02:51:13 localhost systemd[26940]: Reached target Basic System. Nov 23 02:51:13 localhost systemd[26940]: Reached target Main User Target. Nov 23 02:51:13 localhost systemd[26940]: Startup finished in 106ms. Nov 23 02:51:13 localhost systemd[1]: Started User Manager for UID 1002. Nov 23 02:51:13 localhost systemd[1]: Started Session 15 of User tripleo-admin. Nov 23 02:51:14 localhost python3[27001]: ansible-ansible.legacy.setup Invoked with gather_subset=['!all', 'min'] gather_timeout=45 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:51:14 localhost sshd[27006]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:19 localhost python3[27023]: ansible-selinux Invoked with policy=targeted state=enforcing configfile=/etc/selinux/config Nov 23 02:51:20 localhost python3[27039]: ansible-tempfile Invoked with state=file suffix=tmphosts prefix=ansible. path=None Nov 23 02:51:20 localhost python3[27087]: ansible-ansible.legacy.copy Invoked with remote_src=True src=/etc/hosts dest=/tmp/ansible.n6qc2l3utmphosts mode=preserve backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None local_follow=None checksum=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:21 localhost python3[27117]: ansible-blockinfile Invoked with state=absent path=/tmp/ansible.n6qc2l3utmphosts block= marker=# {mark} marker_begin=HEAT_HOSTS_START - Do not edit manually within this section! marker_end=HEAT_HOSTS_END create=False backup=False unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:22 localhost python3[27133]: ansible-blockinfile Invoked with create=True path=/tmp/ansible.n6qc2l3utmphosts insertbefore=BOF block=172.17.0.106 np0005532603.ooo.test np0005532603#012172.18.0.106 np0005532603.storage.ooo.test np0005532603.storage#012172.17.0.106 np0005532603.internalapi.ooo.test np0005532603.internalapi#012172.19.0.106 np0005532603.tenant.ooo.test np0005532603.tenant#012192.168.122.106 np0005532603.ctlplane.ooo.test np0005532603.ctlplane#012172.17.0.107 np0005532604.ooo.test np0005532604#012172.18.0.107 np0005532604.storage.ooo.test np0005532604.storage#012172.17.0.107 np0005532604.internalapi.ooo.test np0005532604.internalapi#012172.19.0.107 np0005532604.tenant.ooo.test np0005532604.tenant#012192.168.122.107 np0005532604.ctlplane.ooo.test np0005532604.ctlplane#012172.17.0.108 np0005532605.ooo.test np0005532605#012172.18.0.108 np0005532605.storage.ooo.test np0005532605.storage#012172.17.0.108 np0005532605.internalapi.ooo.test np0005532605.internalapi#012172.19.0.108 np0005532605.tenant.ooo.test np0005532605.tenant#012192.168.122.108 np0005532605.ctlplane.ooo.test np0005532605.ctlplane#012172.17.0.103 np0005532600.ooo.test np0005532600#012172.18.0.103 np0005532600.storage.ooo.test np0005532600.storage#012172.20.0.103 np0005532600.storagemgmt.ooo.test np0005532600.storagemgmt#012172.17.0.103 np0005532600.internalapi.ooo.test np0005532600.internalapi#012172.19.0.103 np0005532600.tenant.ooo.test np0005532600.tenant#012172.21.0.103 np0005532600.external.ooo.test np0005532600.external#012192.168.122.103 np0005532600.ctlplane.ooo.test np0005532600.ctlplane#012172.17.0.104 np0005532601.ooo.test np0005532601#012172.18.0.104 np0005532601.storage.ooo.test np0005532601.storage#012172.20.0.104 np0005532601.storagemgmt.ooo.test np0005532601.storagemgmt#012172.17.0.104 np0005532601.internalapi.ooo.test np0005532601.internalapi#012172.19.0.104 np0005532601.tenant.ooo.test np0005532601.tenant#012172.21.0.104 np0005532601.external.ooo.test np0005532601.external#012192.168.122.104 np0005532601.ctlplane.ooo.test np0005532601.ctlplane#012172.17.0.105 np0005532602.ooo.test np0005532602#012172.18.0.105 np0005532602.storage.ooo.test np0005532602.storage#012172.20.0.105 np0005532602.storagemgmt.ooo.test np0005532602.storagemgmt#012172.17.0.105 np0005532602.internalapi.ooo.test np0005532602.internalapi#012172.19.0.105 np0005532602.tenant.ooo.test np0005532602.tenant#012172.21.0.105 np0005532602.external.ooo.test np0005532602.external#012192.168.122.105 np0005532602.ctlplane.ooo.test np0005532602.ctlplane#012#012192.168.122.100 undercloud.ctlplane.ooo.test undercloud.ctlplane#012192.168.122.99 overcloud.ctlplane.ooo.test#012172.18.0.232 overcloud.storage.ooo.test#012172.20.0.179 overcloud.storagemgmt.ooo.test#012172.17.0.154 overcloud.internalapi.ooo.test#012172.21.0.216 overcloud.ooo.test#012 marker=# {mark} marker_begin=START_HOST_ENTRIES_FOR_STACK: overcloud marker_end=END_HOST_ENTRIES_FOR_STACK: overcloud state=present backup=False unsafe_writes=False insertafter=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:22 localhost python3[27149]: ansible-ansible.legacy.command Invoked with _raw_params=cp "/tmp/ansible.n6qc2l3utmphosts" "/etc/hosts" _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:23 localhost python3[27166]: ansible-file Invoked with path=/tmp/ansible.n6qc2l3utmphosts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:51:24 localhost python3[27182]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides rhosp-release _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:24 localhost python3[27199]: ansible-ansible.legacy.dnf Invoked with name=['rhosp-release'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:51:26 localhost sshd[27201]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:27 localhost sshd[27204]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:29 localhost python3[27223]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:51:30 localhost python3[27240]: ansible-ansible.legacy.dnf Invoked with name=['driverctl', 'lvm2', 'jq', 'nftables', 'openvswitch', 'openstack-heat-agents', 'openstack-selinux', 'os-net-config', 'python3-libselinux', 'python3-pyyaml', 'puppet-tripleo', 'rsync', 'tmpwatch', 'sysstat', 'iproute-tc'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:51:33 localhost sshd[27245]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:34 localhost sshd[27247]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:44 localhost systemd[1]: Reloading. Nov 23 02:51:45 localhost systemd-rc-local-generator[27438]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:45 localhost systemd-sysv-generator[27441]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:45 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:45 localhost systemd[1]: Listening on Device-mapper event daemon FIFOs. Nov 23 02:51:50 localhost sshd[27480]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:51:52 localhost systemd[1]: Reloading. Nov 23 02:51:53 localhost systemd-rc-local-generator[27508]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:53 localhost systemd-sysv-generator[27514]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:53 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:53 localhost systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Nov 23 02:51:53 localhost systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Nov 23 02:51:53 localhost systemd[1]: Reloading. Nov 23 02:51:53 localhost systemd-rc-local-generator[27550]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:51:53 localhost systemd-sysv-generator[27553]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:51:53 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:51:53 localhost systemd[1]: Listening on LVM2 poll daemon socket. Nov 23 02:51:57 localhost sshd[28603]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:03 localhost sshd[28630]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:12 localhost sshd[28678]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:15 localhost sshd[28695]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:17 localhost sshd[28710]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:26 localhost sshd[28742]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:28 localhost sshd[28744]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:33 localhost sshd[28777]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:40 localhost kernel: SELinux: Converting 2713 SID table entries... Nov 23 02:52:40 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:52:40 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:52:40 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:52:40 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:52:40 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:52:40 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:52:40 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:52:41 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=7 res=1 Nov 23 02:52:41 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:52:41 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:52:41 localhost systemd[1]: Reloading. Nov 23 02:52:41 localhost systemd-rc-local-generator[28911]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:52:41 localhost systemd-sysv-generator[28916]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:52:41 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:52:41 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:52:41 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:52:42 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:52:42 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:52:42 localhost systemd[1]: run-r254c4346436e466988470efc2bd99e0d.service: Deactivated successfully. Nov 23 02:52:42 localhost systemd[1]: run-re72e63ce07fa4202ae93916fc9734858.service: Deactivated successfully. Nov 23 02:52:45 localhost python3[29783]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -V driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:47 localhost python3[29922]: ansible-ansible.legacy.systemd Invoked with name=openvswitch enabled=True state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:52:47 localhost systemd[1]: Reloading. Nov 23 02:52:47 localhost systemd-sysv-generator[29954]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:52:47 localhost systemd-rc-local-generator[29951]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:52:47 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:52:49 localhost python3[29975]: ansible-file Invoked with path=/var/lib/heat-config/tripleo-config-download state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:49 localhost sshd[29988]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:49 localhost sshd[29994]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:49 localhost python3[29993]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides openstack-network-scripts _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:50 localhost python3[30012]: ansible-systemd Invoked with name=NetworkManager enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:52:50 localhost python3[30030]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=dns value=none backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:51 localhost python3[30048]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=rc-manager value=unmanaged backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:51 localhost python3[30066]: ansible-ansible.legacy.systemd Invoked with name=NetworkManager state=reloaded daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:52:52 localhost sshd[30068]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:52:52 localhost systemd[1]: Reloading Network Manager... Nov 23 02:52:52 localhost NetworkManager[5971]: [1763884372.8083] audit: op="reload" arg="0" pid=30071 uid=0 result="success" Nov 23 02:52:52 localhost NetworkManager[5971]: [1763884372.8093] config: signal: SIGHUP,config-files,values,values-user,no-auto-default,dns-mode,rc-manager (/etc/NetworkManager/NetworkManager.conf (lib: 00-server.conf) (run: 15-carrier-timeout.conf)) Nov 23 02:52:52 localhost NetworkManager[5971]: [1763884372.8094] dns-mgr: init: dns=none,systemd-resolved rc-manager=unmanaged Nov 23 02:52:52 localhost systemd[1]: Reloaded Network Manager. Nov 23 02:52:53 localhost python3[30087]: ansible-ansible.legacy.command Invoked with _raw_params=ln -f -s /usr/share/openstack-puppet/modules/* /etc/puppet/modules/ _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:54 localhost python3[30104]: ansible-stat Invoked with path=/usr/bin/ansible-playbook follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:55 localhost python3[30122]: ansible-stat Invoked with path=/usr/bin/ansible-playbook-3 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:55 localhost python3[30138]: ansible-file Invoked with state=link src=/usr/bin/ansible-playbook path=/usr/bin/ansible-playbook-3 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:56 localhost python3[30154]: ansible-tempfile Invoked with state=file prefix=ansible. suffix= path=None Nov 23 02:52:56 localhost python3[30170]: ansible-stat Invoked with path=/etc/ssh/ssh_known_hosts follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:52:57 localhost python3[30186]: ansible-blockinfile Invoked with path=/tmp/ansible.jgy66pne block=[192.168.122.106]*,[np0005532603.ctlplane.ooo.test]*,[172.17.0.106]*,[np0005532603.internalapi.ooo.test]*,[172.18.0.106]*,[np0005532603.storage.ooo.test]*,[172.19.0.106]*,[np0005532603.tenant.ooo.test]*,[np0005532603.ooo.test]*,[np0005532603]* ssh-rsa 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#012[192.168.122.107]*,[np0005532604.ctlplane.ooo.test]*,[172.17.0.107]*,[np0005532604.internalapi.ooo.test]*,[172.18.0.107]*,[np0005532604.storage.ooo.test]*,[172.19.0.107]*,[np0005532604.tenant.ooo.test]*,[np0005532604.ooo.test]*,[np0005532604]* ssh-rsa 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#012[192.168.122.108]*,[np0005532605.ctlplane.ooo.test]*,[172.17.0.108]*,[np0005532605.internalapi.ooo.test]*,[172.18.0.108]*,[np0005532605.storage.ooo.test]*,[172.19.0.108]*,[np0005532605.tenant.ooo.test]*,[np0005532605.ooo.test]*,[np0005532605]* ssh-rsa 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#012[192.168.122.103]*,[np0005532600.ctlplane.ooo.test]*,[172.21.0.103]*,[np0005532600.external.ooo.test]*,[172.17.0.103]*,[np0005532600.internalapi.ooo.test]*,[172.18.0.103]*,[np0005532600.storage.ooo.test]*,[172.20.0.103]*,[np0005532600.storagemgmt.ooo.test]*,[172.19.0.103]*,[np0005532600.tenant.ooo.test]*,[np0005532600.ooo.test]*,[np0005532600]* ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDmaU4qBWGBpzVGtqnZJPWD2FbrOLCh9C1uhaPLspM0JfjqiTgYCpS/7sJOfRNRsgIh+tElP453I/alV62vovf+qlXlMYiPo6fV1BPUvzNW9Yr3Zih+cYcjUSHZ1kkc9AXC9kmFSA8Pq5k5EgZIByJJRN0IfePNQRCLtzYUgq9IR0c4RjistbHdc/P+LSzCwA+90toCSIWzlOgV280L/M8ct9sQrylfCpkZeLk4shC+MUi0RtduG7vcACqPfGjqla/fFaD5k5zjeGHgFiQbX8rrLUObAY6mgO0VdwiCLnEiUtPv3hxJ05fesHMjVFQfA/CZJ9nm2jO6d0KbHdcVf58pASMdjBh06Vhx1xHyrRQ4EKAUSnSojHBQu1mTnrMp5Bq0kow3IC1CVjQqDawuOa/1buBhGPjajyu8ARWIB0vdZK5l9utYALbWa0D1SC2CgjPTkxU/tkvCgUwQ9JLK055bjNhVdQW1kH+YwxTQxNP4ZztW//eGCK+p24nU0VMWi6c=#012[192.168.122.104]*,[np0005532601.ctlplane.ooo.test]*,[172.21.0.104]*,[np0005532601.external.ooo.test]*,[172.17.0.104]*,[np0005532601.internalapi.ooo.test]*,[172.18.0.104]*,[np0005532601.storage.ooo.test]*,[172.20.0.104]*,[np0005532601.storagemgmt.ooo.test]*,[172.19.0.104]*,[np0005532601.tenant.ooo.test]*,[np0005532601.ooo.test]*,[np0005532601]* ssh-rsa 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#012[192.168.122.105]*,[np0005532602.ctlplane.ooo.test]*,[172.21.0.105]*,[np0005532602.external.ooo.test]*,[172.17.0.105]*,[np0005532602.internalapi.ooo.test]*,[172.18.0.105]*,[np0005532602.storage.ooo.test]*,[172.20.0.105]*,[np0005532602.storagemgmt.ooo.test]*,[172.19.0.105]*,[np0005532602.tenant.ooo.test]*,[np0005532602.ooo.test]*,[np0005532602]* ssh-rsa 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#012 create=True state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:58 localhost python3[30202]: ansible-ansible.legacy.command Invoked with _raw_params=cat '/tmp/ansible.jgy66pne' > /etc/ssh/ssh_known_hosts _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:58 localhost python3[30220]: ansible-file Invoked with path=/tmp/ansible.jgy66pne state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:52:59 localhost python3[30236]: ansible-file Invoked with path=/var/log/journal state=directory mode=0750 owner=root group=root setype=var_log_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Nov 23 02:52:59 localhost python3[30252]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active cloud-init.service || systemctl is-enabled cloud-init.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:52:59 localhost python3[30270]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline | grep -q cloud-init=disabled _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:00 localhost python3[30289]: ansible-community.general.cloud_init_data_facts Invoked with filter=status Nov 23 02:53:03 localhost python3[30426]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:03 localhost python3[30443]: ansible-ansible.legacy.dnf Invoked with name=['tuned', 'tuned-profiles-cpu-partitioning'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:53:06 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:53:06 localhost dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 02:53:07 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:53:07 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:53:07 localhost systemd[1]: Reloading. Nov 23 02:53:07 localhost systemd-sysv-generator[30520]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:53:07 localhost systemd-rc-local-generator[30517]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:53:07 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:53:07 localhost systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 02:53:07 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Nov 23 02:53:07 localhost systemd[1]: tuned.service: Deactivated successfully. Nov 23 02:53:07 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Nov 23 02:53:07 localhost systemd[1]: tuned.service: Consumed 1.579s CPU time. Nov 23 02:53:07 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 02:53:07 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:53:07 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:53:07 localhost systemd[1]: run-r5e653332a68a406996ae8d2327cf7607.service: Deactivated successfully. Nov 23 02:53:07 localhost sshd[30865]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:08 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 02:53:08 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 02:53:08 localhost systemd[1]: Starting man-db-cache-update.service... Nov 23 02:53:09 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 02:53:09 localhost systemd[1]: Finished man-db-cache-update.service. Nov 23 02:53:09 localhost systemd[1]: run-r2d22203b94a64e0fbb65b53247b4bbdd.service: Deactivated successfully. Nov 23 02:53:10 localhost python3[30891]: ansible-systemd Invoked with name=tuned state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:53:10 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Nov 23 02:53:10 localhost systemd[1]: tuned.service: Deactivated successfully. Nov 23 02:53:10 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Nov 23 02:53:10 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Nov 23 02:53:11 localhost systemd[1]: Started Dynamic System Tuning Daemon. Nov 23 02:53:12 localhost python3[31086]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:12 localhost python3[31103]: ansible-slurp Invoked with src=/etc/tuned/active_profile Nov 23 02:53:13 localhost python3[31119]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:13 localhost python3[31135]: ansible-ansible.legacy.command Invoked with _raw_params=tuned-adm profile throughput-performance _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:15 localhost python3[31155]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:16 localhost python3[31172]: ansible-stat Invoked with path=/var/lib/config-data/puppet-generated/nova_libvirt/etc/nova/nova.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:18 localhost python3[31188]: ansible-replace Invoked with regexp=TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS dest=/etc/default/grub replace= path=/etc/default/grub backup=False encoding=utf-8 unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:18 localhost sshd[31189]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:21 localhost sshd[31191]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:23 localhost python3[31208]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:24 localhost python3[31256]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:24 localhost python3[31301]: ansible-ansible.legacy.copy Invoked with mode=384 dest=/etc/puppet/hiera.yaml src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884403.782772-86955-169186494104780/source _original_basename=tmpa8uc3th5 follow=False checksum=aaf3699defba931d532f4955ae152f505046749a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:25 localhost python3[31331]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:25 localhost python3[31379]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:26 localhost python3[31422]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884405.4440336-87158-22140524409274/source dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json follow=False checksum=4eefa696485bbc620d23cfa2b984b7fdf5b94141 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:26 localhost python3[31484]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:27 localhost python3[31527]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884406.4795907-87300-69778496564587/source dest=/etc/puppet/hieradata/bootstrap_node.json mode=None follow=False _original_basename=bootstrap_node.j2 checksum=d21c50bb0d1c3518e21781a91eecefa1b4005ab5 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:27 localhost python3[31589]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:28 localhost python3[31632]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884407.4682465-87300-181530850612358/source dest=/etc/puppet/hieradata/vip_data.json mode=None follow=False _original_basename=vip_data.j2 checksum=7ef549573e680933daa70e4a7422cfd06d40b66f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:29 localhost python3[31694]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:29 localhost python3[31737]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884408.5634484-87300-170282253785312/source dest=/etc/puppet/hieradata/net_ip_map.json mode=None follow=False _original_basename=net_ip_map.j2 checksum=3aa9bde21cec8e8062cc87ae410eab47ae478aa8 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:30 localhost python3[31799]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:30 localhost python3[31842]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884409.7864559-87300-77028003461891/source dest=/etc/puppet/hieradata/cloud_domain.json mode=None follow=False _original_basename=cloud_domain.j2 checksum=64f5f309f5137b9e0913cbf22857157ecfa0f1f1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:31 localhost python3[31904]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:31 localhost python3[31947]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884410.663579-87300-275885436002624/source dest=/etc/puppet/hieradata/fqdn.json mode=None follow=False _original_basename=fqdn.j2 checksum=598c58380fa9a7c446908aabe5665c5cac78def3 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:31 localhost python3[32009]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:32 localhost python3[32052]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884411.6133573-87300-276935301646213/source dest=/etc/puppet/hieradata/service_names.json mode=None follow=False _original_basename=service_names.j2 checksum=f3a297f9489dbabd957eb904b4140ce21e05b558 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:32 localhost python3[32114]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:33 localhost python3[32157]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884412.5611584-87300-21022234809947/source dest=/etc/puppet/hieradata/service_configs.json mode=None follow=False _original_basename=service_configs.j2 checksum=697ebc2ba81f3dc30022a81555b2ea0c43154258 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:33 localhost python3[32219]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:34 localhost python3[32262]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884413.5191667-87300-39470432892840/source dest=/etc/puppet/hieradata/extraconfig.json mode=None follow=False _original_basename=extraconfig.j2 checksum=5f36b2ea290645ee34d943220a14b54ee5ea5be5 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:34 localhost python3[32324]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:35 localhost python3[32367]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884414.411325-87300-26980302124621/source dest=/etc/puppet/hieradata/role_extraconfig.json mode=None follow=False _original_basename=role_extraconfig.j2 checksum=ad2ff5cbdfc5332b5cb47860d7f73fa8fd81a43a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:35 localhost python3[32429]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:36 localhost python3[32472]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884415.2683713-87300-74752127153067/source dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json mode=None follow=False _original_basename=ovn_chassis_mac_map.j2 checksum=5406d3a74cba92eee240275deace9e68fafc633c backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:36 localhost python3[32502]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:53:37 localhost python3[32550]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:53:37 localhost python3[32593]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/ansible_managed.json owner=root group=root mode=0644 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884417.0511272-88805-253068095212911/source _original_basename=tmpc792o47x follow=False checksum=bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:53:42 localhost python3[32623]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_default_ipv4'] gather_timeout=10 fact_path=/etc/ansible/facts.d Nov 23 02:53:42 localhost python3[32684]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 38.102.83.1 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:45 localhost sshd[32686]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:47 localhost python3[32703]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.10 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:48 localhost sshd[32705]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:49 localhost sshd[32707]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:50 localhost sshd[32709]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:53:52 localhost python3[32726]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 192.168.122.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:52 localhost python3[32749]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:57 localhost python3[32766]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.18.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:53:58 localhost python3[32789]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:02 localhost python3[32806]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:07 localhost python3[32823]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.20.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:07 localhost sshd[32831]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:07 localhost python3[32848]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:10 localhost systemd[26940]: Starting Mark boot as successful... Nov 23 02:54:10 localhost systemd[26940]: Finished Mark boot as successful. Nov 23 02:54:11 localhost sshd[32851]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:11 localhost python3[32868]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:16 localhost python3[32885]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.17.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:16 localhost python3[32908]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:18 localhost sshd[32910]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:19 localhost sshd[32912]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:21 localhost python3[32929]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:24 localhost sshd[32931]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:25 localhost python3[32948]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.19.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:26 localhost python3[32971]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:26 localhost sshd[32973]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:30 localhost python3[32990]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:35 localhost python3[33007]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.21.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:35 localhost python3[33030]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:36 localhost sshd[33032]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:39 localhost python3[33049]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:54:42 localhost sshd[33051]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:45 localhost python3[33068]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:46 localhost python3[33116]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:46 localhost python3[33134]: ansible-ansible.legacy.file Invoked with mode=384 dest=/etc/puppet/hiera.yaml _original_basename=tmpso61y463 recurse=False state=file path=/etc/puppet/hiera.yaml force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:46 localhost python3[33164]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:47 localhost sshd[33165]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:47 localhost python3[33214]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:47 localhost python3[33232]: ansible-ansible.legacy.file Invoked with dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json recurse=False state=file path=/etc/puppet/hieradata/all_nodes.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:48 localhost python3[33294]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:48 localhost python3[33312]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/bootstrap_node.json _original_basename=bootstrap_node.j2 recurse=False state=file path=/etc/puppet/hieradata/bootstrap_node.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:49 localhost python3[33374]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:49 localhost python3[33392]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/vip_data.json _original_basename=vip_data.j2 recurse=False state=file path=/etc/puppet/hieradata/vip_data.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:50 localhost python3[33454]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:50 localhost python3[33472]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/net_ip_map.json _original_basename=net_ip_map.j2 recurse=False state=file path=/etc/puppet/hieradata/net_ip_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:51 localhost python3[33534]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:51 localhost python3[33552]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/cloud_domain.json _original_basename=cloud_domain.j2 recurse=False state=file path=/etc/puppet/hieradata/cloud_domain.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:52 localhost sshd[33615]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:54:52 localhost python3[33614]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:52 localhost python3[33634]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/fqdn.json _original_basename=fqdn.j2 recurse=False state=file path=/etc/puppet/hieradata/fqdn.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:52 localhost python3[33696]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:53 localhost python3[33714]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_names.json _original_basename=service_names.j2 recurse=False state=file path=/etc/puppet/hieradata/service_names.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:53 localhost python3[33776]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:53 localhost python3[33794]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_configs.json _original_basename=service_configs.j2 recurse=False state=file path=/etc/puppet/hieradata/service_configs.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:54 localhost python3[33856]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:54 localhost python3[33874]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/extraconfig.json _original_basename=extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:55 localhost python3[33936]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:55 localhost python3[33954]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/role_extraconfig.json _original_basename=role_extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/role_extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:56 localhost python3[34016]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:56 localhost python3[34034]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json _original_basename=ovn_chassis_mac_map.j2 recurse=False state=file path=/etc/puppet/hieradata/ovn_chassis_mac_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:54:57 localhost python3[34064]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:54:57 localhost python3[34112]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:54:57 localhost python3[34130]: ansible-ansible.legacy.file Invoked with owner=root group=root mode=0644 dest=/etc/puppet/hieradata/ansible_managed.json _original_basename=tmp9_kb6q7w recurse=False state=file path=/etc/puppet/hieradata/ansible_managed.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:00 localhost python3[34160]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:05 localhost python3[34177]: ansible-ansible.builtin.systemd Invoked with name=iptables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:05 localhost python3[34195]: ansible-ansible.builtin.systemd Invoked with name=ip6tables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:07 localhost python3[34213]: ansible-ansible.builtin.systemd Invoked with name=nftables state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:55:07 localhost systemd[1]: Reloading. Nov 23 02:55:07 localhost systemd-rc-local-generator[34238]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:07 localhost systemd-sysv-generator[34241]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:07 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:07 localhost systemd[1]: Starting Netfilter Tables... Nov 23 02:55:07 localhost systemd[1]: Finished Netfilter Tables. Nov 23 02:55:08 localhost python3[34303]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/iptables.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:08 localhost python3[34346]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/iptables.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884507.956153-92955-102476854025982/source _original_basename=iptables.nft follow=False checksum=ede9860c99075946a7bc827210247aac639bc84a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:09 localhost python3[34376]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/iptables.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:09 localhost sshd[34379]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:09 localhost python3[34396]: ansible-ansible.legacy.command Invoked with _raw_params=nft -j list ruleset _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:10 localhost python3[34445]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:10 localhost python3[34488]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884509.9296982-93283-92892607818708/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:11 localhost python3[34550]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-update-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:11 localhost python3[34593]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-update-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884511.1086721-93471-183613097805370/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:12 localhost python3[34655]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-flushes.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:12 localhost python3[34698]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-flushes.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884512.144957-93621-38947245890589/source mode=None follow=False _original_basename=flush-chain.j2 checksum=e8e7b8db0d61a7fe393441cc91613f470eb34a6e backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:13 localhost python3[34760]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-chains.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:13 localhost python3[34803]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-chains.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884513.1790216-93745-33049927610307/source mode=None follow=False _original_basename=chains.j2 checksum=e60ee651f5014e83924f4e901ecc8e25b1906610 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:15 localhost python3[34865]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-rules.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:16 localhost python3[34908]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-rules.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884514.1743977-93902-208159695836612/source mode=None follow=False _original_basename=ruleset.j2 checksum=f3487dfc0a90bd6214637cfa4d839c408ea37185 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:16 localhost python3[34938]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-chains.nft /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft /etc/nftables/tripleo-jumps.nft | nft -c -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:17 localhost python3[35003]: ansible-ansible.builtin.blockinfile Invoked with path=/etc/sysconfig/nftables.conf backup=False validate=nft -c -f %s block=include "/etc/nftables/iptables.nft"#012include "/etc/nftables/tripleo-chains.nft"#012include "/etc/nftables/tripleo-rules.nft"#012include "/etc/nftables/tripleo-jumps.nft"#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK create=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:17 localhost python3[35020]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/tripleo-chains.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:18 localhost python3[35037]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft | nft -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:18 localhost python3[35056]: ansible-file Invoked with mode=0750 path=/var/log/containers/ceilometer setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:18 localhost python3[35072]: ansible-seboolean Invoked with name=virt_sandbox_use_netlink persistent=True state=True ignore_selinux_state=False Nov 23 02:55:19 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=8 res=1 Nov 23 02:55:19 localhost python3[35092]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:20 localhost python3[35108]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/cinder-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:20 localhost python3[35124]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/cinder(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:21 localhost kernel: SELinux: Converting 2717 SID table entries... Nov 23 02:55:21 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:21 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:21 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:21 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=9 res=1 Nov 23 02:55:21 localhost python3[35145]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:22 localhost sshd[35162]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:22 localhost python3[35161]: ansible-file Invoked with path=/var/lib/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:22 localhost python3[35179]: ansible-file Invoked with path=/var/lib/tripleo-config/ceph state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:23 localhost python3[35195]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:23 localhost python3[35211]: ansible-ansible.legacy.dnf Invoked with name=['lvm2'] state=latest allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:26 localhost python3[35228]: ansible-ansible.legacy.command Invoked with creates=/var/lib/cinder/cinder-volumes _raw_params=dd if=/dev/zero of=/var/lib/cinder/cinder-volumes bs=1 count=0 seek=20480M _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 23 02:55:26 localhost python3[35245]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=exit_code=0#012existing_device=$(losetup -j /var/lib/cinder/cinder-volumes -l -n -O NAME)#012if [[ -z "${existing_device}" ]]; then#012 losetup -f /var/lib/cinder/cinder-volumes --show#012 exit_code=2#012else#012 echo ${existing_device%$'\n'*}#012fi#012exit ${exit_code} _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 23 02:55:26 localhost kernel: loop: module loaded Nov 23 02:55:26 localhost kernel: loop0: detected capacity change from 0 to 41943040 Nov 23 02:55:27 localhost python3[35270]: ansible-community.general.lvg Invoked with pvs=['/dev/loop0'] state=present vg=cinder-volumes pesize=4 pv_options= pvresize=False vg_options= force=False Nov 23 02:55:27 localhost lvm[35274]: PV /dev/loop0 not used. Nov 23 02:55:27 localhost lvm[35276]: PV /dev/loop0 online, VG cinder-volumes is complete. Nov 23 02:55:27 localhost systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Nov 23 02:55:27 localhost lvm[35278]: 0 logical volume(s) in volume group "cinder-volumes" now active Nov 23 02:55:27 localhost systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Nov 23 02:55:27 localhost python3[35327]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/cinder-lvm-losetup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:28 localhost python3[35370]: ansible-ansible.legacy.copy Invoked with dest=/etc/systemd/system/cinder-lvm-losetup.service src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884527.5362582-94766-256047916708394/source _original_basename=tmpd656icrd follow=False checksum=b96c2f9cc51ddf9c35f8cfb4cbac820751f42aef backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:28 localhost python3[35400]: ansible-systemd Invoked with daemon_reload=True enabled=True name=cinder-lvm-losetup daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:55:28 localhost systemd[1]: Reloading. Nov 23 02:55:28 localhost systemd-rc-local-generator[35426]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:28 localhost systemd-sysv-generator[35430]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:28 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:29 localhost systemd[1]: Reloading. Nov 23 02:55:29 localhost systemd-sysv-generator[35468]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:55:29 localhost systemd-rc-local-generator[35464]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:55:29 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:55:29 localhost python3[35490]: ansible-file Invoked with mode=0750 path=/var/log/containers/collectd setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:29 localhost python3[35506]: ansible-file Invoked with mode=0755 path=/var/lib/container-user-scripts/ setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:30 localhost python3[35522]: ansible-file Invoked with mode=0750 path=/var/log/containers/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:30 localhost python3[35538]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:31 localhost python3[35554]: ansible-file Invoked with path=/var/lib/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:31 localhost python3[35570]: ansible-file Invoked with mode=0750 path=/var/log/containers/haproxy setype=var_log_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:31 localhost python3[35586]: ansible-file Invoked with path=/var/lib/haproxy setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[35732]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[35748]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[35764]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:37 localhost python3[35780]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api-cfn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:38 localhost python3[35796]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:38 localhost python3[35812]: ansible-file Invoked with mode=0750 path=/var/log/containers/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost python3[35828]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost python3[35844]: ansible-file Invoked with path=/var/www setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost sshd[35861]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:39 localhost python3[35860]: ansible-file Invoked with mode=01777 path=/var/tmp/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:39 localhost sshd[35876]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:40 localhost python3[35912]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/var-tmp-horizon.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:40 localhost sshd[35954]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:40 localhost sshd[35957]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:55:40 localhost python3[35958]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/var-tmp-horizon.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884539.8147554-95659-141895977379756/source _original_basename=tmpyyfo9vg5 follow=False checksum=804a78abbf39204f4c8abd5e4269fa10d8cb9df3 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:55:41 localhost python3[35989]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:41 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:41 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:41 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:41 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:41 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:41 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:41 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:41 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:42 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=10 res=1 Nov 23 02:55:42 localhost python3[36010]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/target(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:43 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:43 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:43 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:43 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:43 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=11 res=1 Nov 23 02:55:43 localhost python3[36031]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:55:44 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:55:44 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:55:44 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:55:44 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:55:44 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=12 res=1 Nov 23 02:55:44 localhost python3[36052]: ansible-file Invoked with path=/etc/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:45 localhost python3[36068]: ansible-file Invoked with path=/etc/target setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:45 localhost python3[36084]: ansible-file Invoked with path=/var/lib/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:45 localhost python3[36100]: ansible-stat Invoked with path=/lib/systemd/system/iscsid.socket follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:55:46 localhost python3[36116]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-enabled --quiet iscsi.service _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:55:47 localhost python3[36133]: ansible-ansible.legacy.dnf Invoked with name=['dracut-config-generic'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:55:50 localhost python3[36150]: ansible-file Invoked with path=/etc/modules-load.d state=directory mode=493 owner=root group=root setype=etc_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:51 localhost python3[36198]: ansible-ansible.legacy.stat Invoked with path=/etc/modules-load.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:51 localhost python3[36241]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884551.136719-96729-26262169029789/source dest=/etc/modules-load.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-modprobe.conf.j2 checksum=8021efe01721d8fa8cab46b95c00ec1be6dbb9d0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:52 localhost python3[36271]: ansible-systemd Invoked with name=systemd-modules-load.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:55:52 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 02:55:52 localhost systemd[1]: Stopped Load Kernel Modules. Nov 23 02:55:52 localhost systemd[1]: Stopping Load Kernel Modules... Nov 23 02:55:52 localhost systemd[1]: Starting Load Kernel Modules... Nov 23 02:55:52 localhost kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 23 02:55:52 localhost kernel: Bridge firewalling registered Nov 23 02:55:52 localhost systemd-modules-load[36274]: Inserted module 'br_netfilter' Nov 23 02:55:52 localhost systemd-modules-load[36274]: Module 'msr' is built in Nov 23 02:55:52 localhost systemd[1]: Finished Load Kernel Modules. Nov 23 02:55:53 localhost python3[36325]: ansible-ansible.legacy.stat Invoked with path=/etc/sysctl.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:55:53 localhost python3[36368]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884552.7434015-96858-230791685126629/source dest=/etc/sysctl.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-sysctl.conf.j2 checksum=cddb9401fdafaaf28a4a94b98448f98ae93c94c9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:55:53 localhost python3[36398]: ansible-sysctl Invoked with name=fs.inotify.max_user_instances value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:54 localhost python3[36416]: ansible-sysctl Invoked with name=kernel.pid_max value=1048576 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:54 localhost python3[36434]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-arptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:54 localhost python3[36451]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-ip6tables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[36468]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-iptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[36485]: ansible-sysctl Invoked with name=net.ipv4.conf.all.rp_filter value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:55 localhost python3[36503]: ansible-sysctl Invoked with name=net.ipv4.ip_forward value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[36521]: ansible-sysctl Invoked with name=net.ipv4.ip_local_reserved_ports value=35357,49000-49001 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[36539]: ansible-sysctl Invoked with name=net.ipv4.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:56 localhost python3[36557]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh1 value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[36575]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh2 value=2048 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[36593]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh3 value=4096 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:57 localhost python3[36611]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[36628]: ansible-sysctl Invoked with name=net.ipv6.conf.all.forwarding value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[36645]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[36662]: ansible-sysctl Invoked with name=net.ipv6.conf.lo.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:58 localhost python3[36679]: ansible-sysctl Invoked with name=net.ipv6.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Nov 23 02:55:59 localhost python3[36697]: ansible-systemd Invoked with name=systemd-sysctl.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:55:59 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 02:55:59 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 23 02:55:59 localhost systemd[1]: Stopping Apply Kernel Variables... Nov 23 02:55:59 localhost systemd[1]: Starting Apply Kernel Variables... Nov 23 02:55:59 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 23 02:55:59 localhost systemd[1]: Finished Apply Kernel Variables. Nov 23 02:55:59 localhost python3[36717]: ansible-file Invoked with mode=0750 path=/var/log/containers/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:00 localhost sshd[36734]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:00 localhost python3[36733]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:00 localhost python3[36751]: ansible-stat Invoked with path=/etc/openldap/certs/certs_valid follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:00 localhost python3[36767]: ansible-stat Invoked with path=/etc/openldap/certs/cert9.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:01 localhost python3[36783]: ansible-stat Invoked with path=/etc/openldap/certs/key4.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:56:01 localhost python3[36799]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:02 localhost python3[36815]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/manila-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:02 localhost python3[36831]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:02 localhost python3[36847]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36863]: ansible-file Invoked with path=/var/lib/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36879]: ansible-file Invoked with mode=0750 path=/var/log/containers/memcached setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:03 localhost python3[36895]: ansible-file Invoked with mode=0750 path=/var/log/containers/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36911]: ansible-file Invoked with path=/var/lib/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36927]: ansible-file Invoked with mode=0750 path=/var/log/containers/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:04 localhost python3[36943]: ansible-file Invoked with path=/var/lib/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:05 localhost python3[36959]: ansible-file Invoked with mode=0750 path=/var/log/mariadb setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:05 localhost python3[36975]: ansible-file Invoked with mode=0750 path=/var/log/containers/neutron setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:05 localhost python3[36991]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/neutron-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[37007]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[37023]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:06 localhost python3[37039]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[37055]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[37071]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-metadata setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:07 localhost python3[37087]: ansible-group Invoked with gid=107 name=qemu state=present system=False local=False non_unique=False Nov 23 02:56:08 localhost python3[37109]: ansible-user Invoked with comment=qemu user group=qemu name=qemu shell=/sbin/nologin state=present uid=107 non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005532601.ooo.test update_password=always groups=None home=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Nov 23 02:56:09 localhost python3[37133]: ansible-seboolean Invoked with name=logrotate_read_inside_containers persistent=True state=True ignore_selinux_state=False Nov 23 02:56:10 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=13 res=1 Nov 23 02:56:10 localhost python3[37154]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:10 localhost python3[37170]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:10 localhost python3[37186]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:11 localhost python3[37202]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:11 localhost python3[37250]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/neutron-cleanup follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:12 localhost python3[37293]: ansible-ansible.legacy.copy Invoked with dest=/usr/libexec/neutron-cleanup force=True mode=0755 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884571.4761894-98210-107026346887368/source _original_basename=tmp_16wft1f follow=False checksum=f9cc7d1e91fbae49caa7e35eb2253bba146a73b4 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:12 localhost python3[37355]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/neutron-cleanup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:13 localhost python3[37398]: ansible-ansible.legacy.copy Invoked with dest=/usr/lib/systemd/system/neutron-cleanup.service force=True src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884572.4484873-98336-214431796098760/source _original_basename=tmp1juf287a follow=False checksum=6b6cd9f074903a28d054eb530a10c7235d0c39fc backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:13 localhost python3[37428]: ansible-ansible.legacy.systemd Invoked with enabled=True name=neutron-cleanup daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Nov 23 02:56:13 localhost systemd[1]: Reloading. Nov 23 02:56:13 localhost systemd-rc-local-generator[37455]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:13 localhost systemd-sysv-generator[37461]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:13 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:14 localhost python3[37482]: ansible-ansible.builtin.lineinfile Invoked with path=/etc/systemd/logind.conf regexp=^\s*#?\s*HandlePowerKey\s*=.* state=absent backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None line=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:15 localhost python3[37498]: ansible-ansible.builtin.lineinfile Invoked with line=HandlePowerKey=ignore path=/etc/systemd/logind.conf regexp=^#?HandlePowerKey state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:15 localhost python3[37514]: ansible-ansible.legacy.systemd Invoked with name=systemd-logind state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:56:15 localhost systemd[1]: Stopping User Login Management... Nov 23 02:56:15 localhost systemd[1]: systemd-logind.service: Deactivated successfully. Nov 23 02:56:15 localhost systemd[1]: Stopped User Login Management. Nov 23 02:56:15 localhost systemd[1]: Starting Load Kernel Module drm... Nov 23 02:56:15 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 02:56:15 localhost systemd[1]: Finished Load Kernel Module drm. Nov 23 02:56:15 localhost systemd[1]: Starting User Login Management... Nov 23 02:56:15 localhost systemd-logind[37522]: New seat seat0. Nov 23 02:56:15 localhost systemd-logind[37522]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 02:56:15 localhost systemd-logind[37522]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 23 02:56:15 localhost systemd[1]: Started User Login Management. Nov 23 02:56:15 localhost systemd-logind[37522]: New session 15 of user tripleo-admin. Nov 23 02:56:15 localhost systemd-logind[37522]: New session 14 of user zuul. Nov 23 02:56:16 localhost python3[37538]: ansible-file Invoked with mode=0750 path=/var/log/containers/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:16 localhost python3[37554]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:17 localhost python3[37570]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/rabbitmq(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:56:17 localhost kernel: SELinux: Converting 2721 SID table entries... Nov 23 02:56:17 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:56:17 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:56:17 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:56:17 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:56:17 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:56:17 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:56:17 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:56:18 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=14 res=1 Nov 23 02:56:18 localhost python3[37592]: ansible-file Invoked with path=/var/lib/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:18 localhost python3[37608]: ansible-file Invoked with mode=0750 path=/var/log/containers/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:18 localhost sshd[37625]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:19 localhost python3[37624]: ansible-ansible.legacy.command Invoked with _raw_params=echo 'export ERL_EPMD_ADDRESS=127.0.0.1' > /etc/rabbitmq/rabbitmq-env.conf#012echo 'export ERL_EPMD_PORT=4370' >> /etc/rabbitmq/rabbitmq-env.conf#012for pid in $(pgrep epmd --ns 1 --nslist pid); do kill $pid; done#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:19 localhost python3[37644]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:23 localhost python3[37661]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_interfaces'] gather_timeout=10 fact_path=/etc/ansible/facts.d Nov 23 02:56:23 localhost python3[37722]: ansible-file Invoked with path=/etc/containers/networks state=directory recurse=True mode=493 owner=root group=root force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:23 localhost python3[37738]: ansible-ansible.legacy.command Invoked with _raw_params=podman network inspect podman#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:23 localhost systemd[26940]: Created slice User Background Tasks Slice. Nov 23 02:56:23 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:56:23 localhost systemd[26940]: Starting Cleanup of User's Temporary Files and Directories... Nov 23 02:56:23 localhost systemd[26940]: Finished Cleanup of User's Temporary Files and Directories. Nov 23 02:56:24 localhost python3[37798]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/networks/podman.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:24 localhost python3[37841]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884584.139503-99198-260640802672387/source dest=/etc/containers/networks/podman.json mode=0644 owner=root group=root follow=False _original_basename=podman_network_config.j2 checksum=d30e149fe97e54a878dfaca82abf00ce7b2a3041 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:25 localhost python3[37903]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/registries.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:25 localhost sshd[37933]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:26 localhost python3[37950]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884585.1718593-99254-236736344528769/source dest=/etc/containers/registries.conf owner=root group=root setype=etc_t mode=0644 follow=False _original_basename=registries.conf.j2 checksum=710a00cfb11a4c3eba9c028ef1984a9fea9ba83a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:26 localhost python3[37980]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=containers option=pids_limit value=4096 backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:26 localhost python3[37996]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=events_logger value="journald" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:27 localhost python3[38012]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=runtime value="crun" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:27 localhost python3[38028]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=network option=network_backend value="netavark" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:28 localhost python3[38076]: ansible-ansible.legacy.stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:28 localhost python3[38119]: ansible-ansible.legacy.copy Invoked with dest=/etc/sysconfig/podman_drop_in src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884587.7515872-99443-215335600545085/source _original_basename=tmpol0lpelc follow=False checksum=0bfbc70e9a4740c9004b9947da681f723d529c83 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:28 localhost python3[38149]: ansible-file Invoked with path=/var/lib/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:29 localhost python3[38165]: ansible-file Invoked with mode=0750 path=/var/log/containers/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:29 localhost python3[38181]: ansible-file Invoked with path=/run/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:30 localhost python3[38229]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/run-redis.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:30 localhost python3[38272]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/run-redis.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884589.8186994-99632-259500557531353/source _original_basename=tmppgoambra follow=False checksum=07018f7099c8edadf6a52c86069ae4e2a9407b28 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:31 localhost python3[38302]: ansible-file Invoked with mode=0750 path=/var/log/containers/rsyslog setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:31 localhost python3[38318]: ansible-file Invoked with path=/var/lib/rsyslog.container setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:31 localhost sshd[38319]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:32 localhost python3[38336]: ansible-ansible.legacy.dnf Invoked with name=['openssh-server'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:35 localhost python3[38385]: ansible-ansible.legacy.stat Invoked with path=/etc/ssh/sshd_config follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:36 localhost python3[38430]: ansible-ansible.legacy.copy Invoked with dest=/etc/ssh/sshd_config src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884595.2452502-100101-143412599619991/source validate=/usr/sbin/sshd -T -f %s mode=None follow=False _original_basename=sshd_config_block.j2 checksum=92fbff64c26224c12f8a576f9ce1a758767bd467 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:36 localhost python3[38461]: ansible-systemd Invoked with name=sshd state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:37 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:56:37 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:56:37 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:56:37 localhost systemd[1]: sshd.service: Consumed 9.510s CPU time, read 0B from disk, written 468.0K to disk. Nov 23 02:56:37 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:56:37 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:56:37 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:56:37 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:56:37 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:56:37 localhost sshd[38465]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:37 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:56:38 localhost python3[38481]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:38 localhost python3[38497]: ansible-file Invoked with path=/var/log/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:38 localhost python3[38513]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[38529]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[38545]: ansible-file Invoked with path=/var/cache/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:39 localhost python3[38561]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:56:40 localhost python3[38577]: ansible-file Invoked with path=/srv/node/d1 state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:40 localhost python3[38593]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:42 localhost python3[38611]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:42 localhost python3[38629]: ansible-ansible.legacy.dnf Invoked with name=['chrony'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:56:45 localhost sshd[38631]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:46 localhost python3[38680]: ansible-ansible.legacy.stat Invoked with path=/etc/chrony.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:46 localhost python3[38725]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884605.8949175-100747-11029942246921/source dest=/etc/chrony.conf owner=root group=root mode=420 follow=False _original_basename=chrony.conf.j2 checksum=4fd4fbbb2de00c70a54478b7feb8ef8adf6a3362 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:46 localhost sshd[38740]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:47 localhost python3[38756]: ansible-ansible.legacy.systemd Invoked with enabled=True name=chronyd state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:48 localhost python3[38774]: ansible-ansible.legacy.systemd Invoked with name=chronyd state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:56:48 localhost chronyd[765]: chronyd exiting Nov 23 02:56:48 localhost systemd[1]: Stopping NTP client/server... Nov 23 02:56:48 localhost systemd[1]: chronyd.service: Deactivated successfully. Nov 23 02:56:48 localhost systemd[1]: Stopped NTP client/server. Nov 23 02:56:48 localhost systemd[1]: chronyd.service: Consumed 121ms CPU time, read 1.9M from disk, written 4.0K to disk. Nov 23 02:56:48 localhost systemd[1]: Starting NTP client/server... Nov 23 02:56:48 localhost chronyd[38781]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 02:56:48 localhost chronyd[38781]: Frequency -30.707 +/- 0.196 ppm read from /var/lib/chrony/drift Nov 23 02:56:48 localhost chronyd[38781]: Loaded seccomp filter (level 2) Nov 23 02:56:48 localhost systemd[1]: Started NTP client/server. Nov 23 02:56:48 localhost sshd[38783]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:48 localhost python3[38832]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/chrony-online.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:56:49 localhost python3[38875]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884608.454555-100937-80947056265157/source dest=/etc/systemd/system/chrony-online.service _original_basename=chrony-online.service follow=False checksum=d4d85e046d61f558ac7ec8178c6d529d893e81e1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:56:49 localhost python3[38905]: ansible-systemd Invoked with state=started name=chrony-online.service enabled=True daemon-reload=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:56:49 localhost systemd[1]: Reloading. Nov 23 02:56:49 localhost systemd-rc-local-generator[38929]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:49 localhost systemd-sysv-generator[38934]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:49 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:50 localhost systemd[1]: Reloading. Nov 23 02:56:50 localhost systemd-rc-local-generator[38968]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:56:50 localhost systemd-sysv-generator[38973]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:56:50 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:56:50 localhost systemd[1]: Starting chronyd online sources service... Nov 23 02:56:50 localhost chronyc[38980]: 200 OK Nov 23 02:56:50 localhost systemd[1]: chrony-online.service: Deactivated successfully. Nov 23 02:56:50 localhost systemd[1]: Finished chronyd online sources service. Nov 23 02:56:50 localhost python3[38996]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:50 localhost chronyd[38781]: System clock was stepped by 0.000000 seconds Nov 23 02:56:51 localhost python3[39013]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:56:52 localhost chronyd[38781]: Selected source 206.108.0.133 (pool.ntp.org) Nov 23 02:56:58 localhost sshd[39016]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:56:59 localhost sshd[39019]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:00 localhost sshd[39021]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:01 localhost python3[39039]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:01 localhost chronyd[38781]: System clock was stepped by 0.000000 seconds Nov 23 02:57:01 localhost python3[39056]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:02 localhost python3[39073]: ansible-timezone Invoked with name=UTC hwclock=None Nov 23 02:57:02 localhost systemd[1]: Starting Time & Date Service... Nov 23 02:57:02 localhost systemd[1]: Started Time & Date Service. Nov 23 02:57:03 localhost python3[39093]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:04 localhost python3[39110]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:04 localhost sshd[39128]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:04 localhost python3[39127]: ansible-slurp Invoked with src=/etc/tuned/active_profile Nov 23 02:57:05 localhost python3[39145]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:57:06 localhost sshd[39147]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:07 localhost python3[39164]: ansible-file Invoked with path=/var/log/containers state=directory setype=container_file_t selevel=s0 mode=488 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:07 localhost python3[39180]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None setype=None attributes=None Nov 23 02:57:08 localhost python3[39196]: ansible-file Invoked with path=/var/lib/tripleo-config state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:08 localhost python3[39212]: ansible-file Invoked with path=/var/lib/container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:08 localhost python3[39228]: ansible-file Invoked with path=/var/lib/docker-container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:09 localhost python3[39245]: ansible-community.general.sefcontext Invoked with target=/var/lib/container-config-scripts(/.*)? setype=container_file_t state=present ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Nov 23 02:57:09 localhost kernel: SELinux: Converting 2723 SID table entries... Nov 23 02:57:09 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 23 02:57:09 localhost kernel: SELinux: policy capability open_perms=1 Nov 23 02:57:09 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 23 02:57:09 localhost kernel: SELinux: policy capability always_check_network=0 Nov 23 02:57:09 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 02:57:09 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 02:57:09 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 23 02:57:10 localhost dbus-broker-launch[754]: avc: op=load_policy lsm=selinux seqno=15 res=1 Nov 23 02:57:10 localhost python3[39266]: ansible-file Invoked with path=/var/lib/container-config-scripts state=directory setype=container_file_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 02:57:10 localhost sshd[39267]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:12 localhost python3[39405]: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-config/container-startup-config config_data={'step_0':********@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, 'mysql_data_ownership': {'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, 'rabbitmq_bootstrap': {'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, 'redis_tls_proxy': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}}, 'step_2': {'cinder_api_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z', '/var/log/containers/httpd/cinder-api:/var/log/httpd:z']}, 'cinder_scheduler_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z']}, 'clustercheck': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'restart': 'always', 'start_order': 1, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/clustercheck.json:/var/lib/kolla/config_files/config.json', '/var/lib/config-data/puppet-generated/clustercheck:/var/lib/kolla/config_files/src:ro', '/var/lib/mysql:/var/lib/mysql']}, 'glance_init_logs': {'command': ['/bin/bash', '-c', 'chown -R glance:glance /var/log/glance'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/glance:/var/log/glance:z', '/var/log/containers/httpd/glance:/var/log/httpd:z']}, 'heat_init_log': {'command': ['/bin/bash', '-c', 'chown -R heat:heat /var/log/heat'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/heat:/var/log/heat:z']}, 'horizon_fix_perms': {'command': ['/bin/bash', '-c', 'touch /var/log/horizon/horizon.log ; chown -R apache:apache /var/log/horizon && chmod -R a+rx /etc/openstack-dashboard'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/horizon:/var/log/horizon:z', '/var/log/containers/httpd/horizon:/var/log/httpd:z', '/var/lib/config-data/puppet-generated/horizon/etc/openstack-dashboard:/etc/openstack-dashboard']}, 'keystone_init_log': {'command': ['/bin/bash', '-c', 'chown -R keystone:keystone /var/log/keystone'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'net': 'none', 'start_order': 1, 'user': 'root', 'volumes': ['/var/log/containers/keystone:/var/log/keystone:z', '/var/log/containers/httpd/keystone:/var/log/httpd:z']}, 'manila_init_logs': {'command': ['/bin/bash', '-c', 'chown -R manila:manila /var/log/manila'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/manila:/var/log/manila:z', '/var/log/containers/httpd/manila-api:/var/log/httpd:z']}, 'mysql_wait_bundle': {'command': ['/container_puppet_apply.sh', '2', 'file,file_line,concat,augeas,galera_ready,mysql_database,mysql_grant,mysql_user', 'include tripleo::profile::pacemaker::database::mysql_bundle'], 'detach': False, 'environment': {'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'ipc': 'host', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/ Nov 23 02:57:12 localhost rsyslogd[758]: message too long (84240) with configured size 8096, begin of message is: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-c [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Nov 23 02:57:13 localhost python3[39421]: ansible-file Invoked with path=/var/lib/kolla/config_files state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:13 localhost python3[39437]: ansible-file Invoked with path=/var/lib/config-data mode=493 state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:57:13 localhost python3[39453]: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/config_files/ceilometer_agent_central.json': {'command': '/usr/bin/ceilometer-polling --polling-namespaces central --logfile /var/log/ceilometer/central.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_gnocchi_upgrade.json': {'command': "/usr/bin/bootstrap_host_exec ceilometer_agent_central su ceilometer -s /bin/bash -c 'for n in {1..10}; do /usr/bin/ceilometer-upgrade && exit 0 || sleep 30; done; exit 1'", 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_notification.json': {'command': '/usr/bin/ceilometer-agent-notification --logfile /var/log/ceilometer/agent-notification.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/cinder_api.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}]}, '/var/lib/kolla/config_files/cinder_api_db_sync.json': {'command': "/usr/bin/bootstrap_host_exec cinder_api su cinder -s /bin/bash -c 'cinder-manage db sync --bump-versions'", 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_backup.json': {'command': '/usr/bin/cinder-backup --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_scheduler.json': {'command': '/usr/bin/cinder-scheduler --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_volume.json': {'command': '/usr/bin/cinder-volume --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/clustercheck.json': {'command': 'bash -c $* -- eval source /etc/sysconfig/clustercheck; exec socat -T"${TRIPLEO_HEALTHCHECK_TIMEOUT:-2}" "$TRIPLEO_SOCAT_BIND" system:"grep -qPe \\"^\\\\r\\$\\" && /usr/bin/clustercheck"', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/collectd.json': {'command': '/usr/sbin/collectd -f', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/collectd.d'}], 'permissions': [{'owner': 'collectd:collectd', 'path': '/var/log/collectd', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/scripts', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/config-scripts', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api.json': {'command': '/usr/bin/glance-api --config-file /usr/share/glance/glance-api-dist.conf --config-file /etc/glance/glance-api.conf --config-file /etc/glance/glance-image-import.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/lib/glance', 'recurse': True}, {'owner': 'glance:glance', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}]}, '/var/lib/kolla/config_files/glance_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/log/glance', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api_tls_proxy.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modul Nov 23 02:57:14 localhost rsyslogd[758]: message too long (37323) with configured size 8096, begin of message is: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/conf [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Nov 23 02:57:23 localhost python3[39470]: ansible-stat Invoked with path=/etc/ipa/default.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:57:25 localhost python3[39486]: ansible-ipaclient_test Invoked with domain=ooo.test servers=['ipa.ooo.test'] hostname=np0005532601.ooo.test no_ntp=False force_ntpd=False no_nisdomain=False kinit_attempts=5 configure_firefox=False all_ip_addresses=False on_master=False enable_dns_updates=False realm=None ntp_servers=None ntp_pool=None nisdomain=None ca_cert_files=None firefox_dir=None ip_addresses=None Nov 23 02:57:25 localhost python3[39508]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:26 localhost python3[39524]: ansible-ipaclient_setup_ntp Invoked with ntp_servers=[''] ntp_pool= no_ntp=False on_master=False servers=['ipa.ooo.test'] domain=ooo.test Nov 23 02:57:26 localhost systemd[1]: Reloading. Nov 23 02:57:26 localhost systemd-rc-local-generator[39555]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:26 localhost systemd-sysv-generator[39561]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:26 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:26 localhost systemd[1]: Stopping NTP client/server... Nov 23 02:57:26 localhost chronyd[38781]: chronyd exiting Nov 23 02:57:26 localhost systemd[1]: chronyd.service: Deactivated successfully. Nov 23 02:57:26 localhost systemd[1]: Stopped NTP client/server. Nov 23 02:57:26 localhost systemd[1]: Starting NTP client/server... Nov 23 02:57:26 localhost chronyd[39575]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Nov 23 02:57:26 localhost chronyd[39575]: Frequency -30.707 +/- 0.232 ppm read from /var/lib/chrony/drift Nov 23 02:57:26 localhost chronyd[39575]: Loaded seccomp filter (level 2) Nov 23 02:57:26 localhost systemd[1]: Started NTP client/server. Nov 23 02:57:31 localhost chronyd[39575]: Selected source 206.108.0.133 (pool.ntp.org) Nov 23 02:57:32 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Nov 23 02:57:33 localhost python3[39596]: ansible-ipaclient_test_keytab Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532601.ooo.test kdc=ipa.ooo.test kinit_attempts=5 Nov 23 02:57:35 localhost python3[39617]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/ipa-rmkeytab -k /etc/krb5.keytab -r "OOO.TEST"#012 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:57:35 localhost python3[39634]: ansible-ipaclient_set_hostname Invoked with hostname=np0005532601.ooo.test Nov 23 02:57:35 localhost systemd[1]: Starting Hostname Service... Nov 23 02:57:36 localhost systemd[1]: Started Hostname Service. Nov 23 02:57:36 localhost python3[39653]: ansible-ipaclient_temp_krb5 Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532601.ooo.test kdc=ipa.ooo.test on_master=False Nov 23 02:57:37 localhost python3[39674]: ansible-ipaclient_join Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005532601.ooo.test force_join=False password=NOT_LOGGING_PARAMETER kinit_attempts=5 krb_name=/tmp/tmpywa0dsie principal=None keytab=None admin_keytab=None ca_cert_file=None debug=None Nov 23 02:57:37 localhost python3[39674]: ansible-ipaclient_join Enrolled in IPA realm OOO.TEST Nov 23 02:57:39 localhost python3[39695]: ansible-ipaclient_ipa_conf Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532601.ooo.test basedn=dc=ooo,dc=test Nov 23 02:57:39 localhost python3[39712]: ansible-ipaclient_setup_sssd Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005532601.ooo.test on_master=False no_ssh=False no_sshd=False no_sudo=False all_ip_addresses=False fixed_primary=False permit=False enable_dns_updates=False preserve_sssd=False no_krb5_offline_passwords=False Nov 23 02:57:39 localhost systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 76.3 (254 of 333 items), suggesting rotation. Nov 23 02:57:39 localhost systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 02:57:39 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:57:39 localhost rsyslogd[758]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 02:57:40 localhost python3[39730]: ansible-ipaclient_api Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST hostname=np0005532601.ooo.test krb_name=/tmp/tmpywa0dsie debug=False Nov 23 02:57:42 localhost python3[39759]: ansible-ipaclient_setup_nss Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005532601.ooo.test subject_base=O=OOO.TEST principal=admin mkhomedir=False ca_enabled=True on_master=False dnsok=False enable_dns_updates=False all_ip_addresses=False request_cert=False preserve_sssd=False no_ssh=False no_sshd=False no_sudo=False fixed_primary=False permit=False no_krb5_offline_passwords=False no_dns_sshfp=False nosssd_files={} krb_name=/tmp/tmpywa0dsie ip_addresses=None Nov 23 02:57:45 localhost sshd[39791]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:46 localhost systemd[1]: Starting System Security Services Daemon... Nov 23 02:57:46 localhost sssd[39795]: Starting up Nov 23 02:57:46 localhost sssd_be[39796]: Starting up Nov 23 02:57:46 localhost sssd_nss[39797]: Starting up Nov 23 02:57:46 localhost sssd_pam[39798]: Starting up Nov 23 02:57:46 localhost sssd_sudo[39800]: Starting up Nov 23 02:57:46 localhost sssd_ssh[39799]: Starting up Nov 23 02:57:46 localhost sssd_pac[39801]: Starting up Nov 23 02:57:46 localhost systemd[1]: Started System Security Services Daemon. Nov 23 02:57:46 localhost systemd[1]: Reloading. Nov 23 02:57:46 localhost systemd-rc-local-generator[39831]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:46 localhost systemd-sysv-generator[39835]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:47 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:48 localhost python3[39858]: ansible-ipaclient_setup_ssh Invoked with servers=['ipa.ooo.test'] sssd=True no_ssh=False ssh_trust_dns=False no_sshd=False Nov 23 02:57:48 localhost systemd[1]: Stopping OpenSSH server daemon... Nov 23 02:57:48 localhost systemd[1]: sshd.service: Deactivated successfully. Nov 23 02:57:48 localhost systemd[1]: sshd.service: Unit process 39791 (sshd) remains running after unit stopped. Nov 23 02:57:48 localhost systemd[1]: sshd.service: Unit process 39841 (sshd) remains running after unit stopped. Nov 23 02:57:48 localhost systemd[1]: Stopped OpenSSH server daemon. Nov 23 02:57:48 localhost systemd[1]: Stopped target sshd-keygen.target. Nov 23 02:57:48 localhost systemd[1]: Stopping sshd-keygen.target... Nov 23 02:57:48 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 23 02:57:48 localhost systemd[1]: Reached target sshd-keygen.target. Nov 23 02:57:48 localhost systemd[1]: Starting OpenSSH server daemon... Nov 23 02:57:48 localhost sshd[39863]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:48 localhost systemd[1]: Started OpenSSH server daemon. Nov 23 02:57:48 localhost python3[39880]: ansible-ipaclient_setup_automount Invoked with servers=['ipa.ooo.test'] sssd=True automount_location=None Nov 23 02:57:49 localhost python3[39897]: ansible-ipaclient_setup_nis Invoked with domain=ooo.test nisdomain=None Nov 23 02:57:49 localhost systemd[1]: Reloading. Nov 23 02:57:49 localhost systemd-sysv-generator[39928]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:49 localhost systemd-rc-local-generator[39923]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:49 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:50 localhost systemd[1]: nis-domainname.service: Deactivated successfully. Nov 23 02:57:50 localhost systemd[1]: Stopped Read and set NIS domainname from /etc/sysconfig/network. Nov 23 02:57:50 localhost systemd[1]: Stopping Read and set NIS domainname from /etc/sysconfig/network... Nov 23 02:57:50 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 23 02:57:50 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 23 02:57:50 localhost python3[39956]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpywa0dsie state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:51 localhost python3[39972]: ansible-ipaclient_setup_krb5 Invoked with realm=OOO.TEST domain=ooo.test servers=['ipa.ooo.test'] kdc=ipa.ooo.test dnsok=False client_domain=ooo.test hostname=np0005532601.ooo.test sssd=True force=True Nov 23 02:57:51 localhost python3[39993]: ansible-ipaclient_setup_certmonger Invoked with realm=OOO.TEST hostname=np0005532601.ooo.test subject_base=O=OOO.TEST ca_enabled=True request_cert=False Nov 23 02:57:52 localhost python3[40012]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:52 localhost sshd[40029]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:57:52 localhost python3[40028]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpywa0dsie state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:53 localhost python3[40046]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpywa0dsie.ipabkp state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:57:53 localhost python3[40062]: ansible-systemd Invoked with daemon_reload=True name=certmonger.service state=restarted daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 02:57:53 localhost systemd[1]: Reloading. Nov 23 02:57:53 localhost systemd-sysv-generator[40089]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:57:53 localhost systemd-rc-local-generator[40086]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:57:54 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:57:54 localhost systemd[1]: Starting Certificate monitoring and PKI enrollment... Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] Changing to root directory. Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] Obtaining system lock. Nov 23 02:57:54 localhost systemd[1]: Started Certificate monitoring and PKI enrollment. Nov 23 02:57:54 localhost certmonger[40103]: 2025-11-23 07:57:54 [40103] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40104]: 2025-11-23 07:57:54 [40104] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40105]: 2025-11-23 07:57:54 [40105] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40106]: 2025-11-23 07:57:54 [40106] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40107]: 2025-11-23 07:57:54 [40107] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40108]: 2025-11-23 07:57:54 [40108] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40109]: 2025-11-23 07:57:54 [40109] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40110]: 2025-11-23 07:57:54 [40110] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:57:54 localhost certmonger[40111]: 2025-11-23 07:57:54 [40111] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40112]: 2025-11-23 07:57:54 [40112] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40113]: 2025-11-23 07:57:54 [40113] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40114]: 2025-11-23 07:57:54 [40114] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40115]: 2025-11-23 07:57:54 [40115] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40116]: 2025-11-23 07:57:54 [40116] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40117]: 2025-11-23 07:57:54 [40117] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40118]: 2025-11-23 07:57:54 [40118] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Nov 23 02:57:54 localhost certmonger[40119]: 2025-11-23 07:57:54 [40119] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40120]: 2025-11-23 07:57:54 [40120] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40121]: 2025-11-23 07:57:54 [40121] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40122]: 2025-11-23 07:57:54 [40122] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40123]: 2025-11-23 07:57:54 [40123] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40124]: 2025-11-23 07:57:54 [40124] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40125]: 2025-11-23 07:57:54 [40125] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40126]: 2025-11-23 07:57:54 [40126] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] No hooks set for ca-pre-save command. Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] No hooks set for ca-post-save command. Nov 23 02:57:54 localhost certmonger[40129]: 2025-11-23 07:57:54 [40129] Certificate "Local Signing Authority" valid for 31535999s. Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] No hooks set for ca-pre-save command. Nov 23 02:57:54 localhost certmonger[40102]: 2025-11-23 07:57:54 [40102] No hooks set for ca-post-save command. Nov 23 02:57:54 localhost certmonger[40132]: 2025-11-23 07:57:54 [40132] Certificate "OOO.TEST IPA CA" valid for 631150998s. Nov 23 02:57:59 localhost sshd[40133]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:04 localhost python3[40182]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/config_step.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 02:58:04 localhost python3[40225]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/config_step.json force=True mode=0600 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884684.0986826-104345-245984962078427/source _original_basename=tmpglyly6wb follow=False checksum=dfdcc7695edd230e7a2c06fc7b739bfa56506d8f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:05 localhost python3[40255]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 02:58:06 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 23 02:58:06 localhost sshd[40305]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:07 localhost python3[40382]: ansible-file Invoked with path=/var/lib/container-puppet state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 02:58:09 localhost python3[40503]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Nov 23 02:58:10 localhost python3[40519]: ansible-file Invoked with path=/etc/pki/tls/certs/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 02:58:11 localhost python3[40535]: ansible-file Invoked with path=/etc/pki/tls/private/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 02:58:11 localhost python3[40551]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 02:58:12 localhost python3[40571]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:58:15 localhost python3[40588]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 02:58:16 localhost sshd[40590]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:16 localhost sshd[40592]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:19 localhost python3[40610]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:19 localhost python3[40626]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 02:58:20 localhost python3[40642]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 02:58:20 localhost systemd[1]: Reloading. Nov 23 02:58:20 localhost systemd-rc-local-generator[40665]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 02:58:20 localhost systemd-sysv-generator[40673]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 02:58:20 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 02:58:21 localhost python3[40696]: ansible-certificate_request Invoked with name=httpd-ctlplane dns=['np0005532601.ctlplane.ooo.test'] principal=['HTTP/np0005532601.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt#012cp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.ctlplane.ooo.test" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.ctlplane.ooo.test Nov 23 02:58:21 localhost certmonger[40706]: " for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532601.ctlplane.ooo.test@OOO.TEST Nov 23 02:58:21 localhost certmonger[40706]: " for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:21 localhost certmonger[40706]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9v Nov 23 02:58:21 localhost certmonger[40706]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArzCheYQGtJYC Nov 23 02:58:21 localhost certmonger[40706]: 8H4BHSnd5NGBhPI2xYtDkpMkXRuddr9TVIbkHRIe2oUSfGyjXDrd0YnHcQN2wHBN Nov 23 02:58:21 localhost certmonger[40706]: rNOouzLbG8FsLibFWi39KmQyPkny8dFY4NihhcnUcbWK+9xXb9j+D09pTVhHISwi Nov 23 02:58:21 localhost certmonger[40706]: l8SRz5+JeO1VF81yu235DyrPZVJ1u3I5tJYdeY/iYu8xHIwfu1K/yMTgJpIkgK6H Nov 23 02:58:21 localhost certmonger[40706]: 8x3gAtPtvoMyn8HnXZ44etx8KU5gYClk0x+yXh1C+m2ndxMLyrAESiHk+XJXF+Zk Nov 23 02:58:21 localhost certmonger[40706]: RNUvwQOYZMwdasCkNoVp6zz63sbnrihILdYf4Jy9vnIjrTij8CMouC6M3GeVvf1F Nov 23 02:58:21 localhost certmonger[40706]: bfDvg3fg3QIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 02:58:21 localhost certmonger[40706]: MwAwADcANQA4ADIAMTCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Nov 23 02:58:21 localhost certmonger[40706]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3Sg Nov 23 02:58:21 localhost certmonger[40706]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28u Nov 23 02:58:21 localhost certmonger[40706]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Nov 23 02:58:21 localhost certmonger[40706]: oSgwJhsESFRUUBsebnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50ZXN0MB0GA1Ud Nov 23 02:58:21 localhost certmonger[40706]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Nov 23 02:58:21 localhost certmonger[40706]: BBQ6nTBHuH9Q1zMY4fCdi23baVVafjANBgkqhkiG9w0BAQsFAAOCAQEAYsrNdAJ3 Nov 23 02:58:21 localhost certmonger[40706]: saow36TTGRnzqTpxd2fczKqaOhNTLBOVAQRm7OJpJdO6iyZ2OWBfYTScD8+VBbpp Nov 23 02:58:21 localhost certmonger[40706]: vz1DrKKsiUbwI0aCUaPEgsSlYXNELSWo4p5UKYziAYWWpiL9r5ETK0YnQ6zjcEcm Nov 23 02:58:21 localhost certmonger[40706]: HjrIF9nr6GbRn/9DRrfz6JNGvqnYuZTMdK/egOPci2mgKsLe67UYyGOxxJ4SWhWC Nov 23 02:58:21 localhost certmonger[40706]: wbortuFpr2AVEcsECay9vg1BPaVAVN9flf7SRXY1mpE9vI5gXgxom5qqi+rbeSNU Nov 23 02:58:21 localhost certmonger[40706]: O5dWTtRryaCjoG35XcS2KqdlEuUwxAewYmlnZAYeG3hKyhPw4Wbbw4S1XOA62z4f Nov 23 02:58:21 localhost certmonger[40706]: jMntFv5lvR2A7Q== Nov 23 02:58:21 localhost certmonger[40706]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:21 localhost certmonger[40706]: " for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArzCheYQGtJYC8H4BHSnd5NGBhPI2xYtDkpMkXRuddr9TVIbkHRIe2oUSfGyjXDrd0YnHcQN2wHBNrNOouzLbG8FsLibFWi39KmQyPkny8dFY4NihhcnUcbWK+9xXb9j+D09pTVhHISwil8SRz5+JeO1VF81yu235DyrPZVJ1u3I5tJYdeY/iYu8xHIwfu1K/yMTgJpIkgK6H8x3gAtPtvoMyn8HnXZ44etx8KU5gYClk0x+yXh1C+m2ndxMLyrAESiHk+XJXF+ZkRNUvwQOYZMwdasCkNoVp6zz63sbnrihILdYf4Jy9vnIjrTij8CMouC6M3GeVvf1FbfDvg3fg3QIDAQAB" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:21 localhost certmonger[40706]: 2025-11-23 07:58:21 [40706] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:21 localhost certmonger[40102]: 2025-11-23 07:58:21 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:21 localhost certmonger[40706]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:22 localhost certmonger[40706]: Certificate: "MIIFSTCCA7GgAwIBAgIBDDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNVBAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK8woXmEBrSWAvB+AR0p3eTRgYTyNsWLQ5KTJF0bnXa/U1SG5B0SHtqFEnxso1w63dGJx3EDdsBwTazTqLsy2xvBbC4mxVot/SpkMj5J8vHRWODYoYXJ1HG1ivvcV2/Y/g9PaU1YRyEsIpfEkc+fiXjtVRfNcrtt+Q8qz2VSdbtyObSWHXmP4mLvMRyMH7tSv8jE4CaSJICuh/Md4ALT7b6DMp/B512eOHrcfClOYGApZNMfsl4dQvptp3cTC8qwBEoh5PlyVxfmZETVL8EDmGTMHWrApDaFaes8+t7G564oSC3WH+Ccvb5yI604o/AjKLgujNxnlb39RW3w74N34N0CAwEAAaOCAd0wggHZMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJGpwKGT0A5FWeMwKuKmo/voeE/nMIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdKA8BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGhKDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAGHbAuCysAnxprZ6nHrhkUoGnx5FuKL1lzxtvYrLQ6y6+A+jZTmhyXjgYekzjTHcLG+OCF/78YfwlfMl0p6nO2yJhDwu76dR9FyVGk3XCk89gh7kWp6sBu7EWqlRw3ZgnarIrXcsXdN/h4Ve1JRzyOudCMXLqAfCWHJw0AfAiv4vtk0y9VNv1z0pLRLO+XlFSRWjKD/vDlw2QPUYaZBRdWvSLrBsJcSVB4pb2pS+Ofrb+n2pkt3FEZeGaqW8vyVWVbyW3cYhA3+7vr+CxWYIi7eks0KQJ8Gm/RgEr0XAVEGaBCidMrAl3slwxjG3i3J/Glbr+0Kzi6ZZ/gtDeRp850zf/y9LhmFC4nK7b5lBfMx1ocY1M/HwFDv4g4DSHtvZzl6GxyF5M91b+axv/BbHmEYaTtzQ48CA51CtYW/4iXKm+WgHSpM9sFUVSxKWLlyb4yqOHGkjB03HKlfB85ZEaj/5eKbk6TbU5EweOaBZY8/bR7v/JtKZTwLuqVG/5L4U+g==" Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Certificate submission attempt complete. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Child status = 0. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Child output: Nov 23 02:58:22 localhost certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40102]: MIIFSTCCA7GgAwIBAgIBDDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:22 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:22 localhost certmonger[40102]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:22 localhost certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:22 localhost certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAK8woXmEBrSWAvB+AR0p3eTRgYTyNsWLQ5KTJF0b Nov 23 02:58:22 localhost certmonger[40102]: nXa/U1SG5B0SHtqFEnxso1w63dGJx3EDdsBwTazTqLsy2xvBbC4mxVot/SpkMj5J Nov 23 02:58:22 localhost certmonger[40102]: 8vHRWODYoYXJ1HG1ivvcV2/Y/g9PaU1YRyEsIpfEkc+fiXjtVRfNcrtt+Q8qz2VS Nov 23 02:58:22 localhost certmonger[40102]: dbtyObSWHXmP4mLvMRyMH7tSv8jE4CaSJICuh/Md4ALT7b6DMp/B512eOHrcfClO Nov 23 02:58:22 localhost certmonger[40102]: YGApZNMfsl4dQvptp3cTC8qwBEoh5PlyVxfmZETVL8EDmGTMHWrApDaFaes8+t7G Nov 23 02:58:22 localhost certmonger[40102]: 564oSC3WH+Ccvb5yI604o/AjKLgujNxnlb39RW3w74N34N0CAwEAAaOCAd0wggHZ Nov 23 02:58:22 localhost certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:22 localhost certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:22 localhost certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:22 localhost certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:22 localhost certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:22 localhost certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJGpwKGT0A5FWeMwKuKmo/voeE/n Nov 23 02:58:22 localhost certmonger[40102]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:22 localhost certmonger[40102]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50 Nov 23 02:58:22 localhost certmonger[40102]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:22 localhost certmonger[40102]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:22 localhost certmonger[40102]: hvcNAQELBQADggGBAGHbAuCysAnxprZ6nHrhkUoGnx5FuKL1lzxtvYrLQ6y6+A+j Nov 23 02:58:22 localhost certmonger[40102]: ZTmhyXjgYekzjTHcLG+OCF/78YfwlfMl0p6nO2yJhDwu76dR9FyVGk3XCk89gh7k Nov 23 02:58:22 localhost certmonger[40102]: Wp6sBu7EWqlRw3ZgnarIrXcsXdN/h4Ve1JRzyOudCMXLqAfCWHJw0AfAiv4vtk0y Nov 23 02:58:22 localhost certmonger[40102]: 9VNv1z0pLRLO+XlFSRWjKD/vDlw2QPUYaZBRdWvSLrBsJcSVB4pb2pS+Ofrb+n2p Nov 23 02:58:22 localhost certmonger[40102]: kt3FEZeGaqW8vyVWVbyW3cYhA3+7vr+CxWYIi7eks0KQJ8Gm/RgEr0XAVEGaBCid Nov 23 02:58:22 localhost certmonger[40102]: MrAl3slwxjG3i3J/Glbr+0Kzi6ZZ/gtDeRp850zf/y9LhmFC4nK7b5lBfMx1ocY1 Nov 23 02:58:22 localhost certmonger[40102]: M/HwFDv4g4DSHtvZzl6GxyF5M91b+axv/BbHmEYaTtzQ48CA51CtYW/4iXKm+WgH Nov 23 02:58:22 localhost certmonger[40102]: SpM9sFUVSxKWLlyb4yqOHGkjB03HKlfB85ZEaj/5eKbk6TbU5EweOaBZY8/bR7v/ Nov 23 02:58:22 localhost certmonger[40102]: JtKZTwLuqVG/5L4U+g== Nov 23 02:58:22 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40102]: " Nov 23 02:58:22 localhost certmonger[40708]: 2025-11-23 07:58:22 [40708] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40708]: MIIFSTCCA7GgAwIBAgIBDDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:22 localhost certmonger[40708]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:22 localhost certmonger[40708]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:22 localhost certmonger[40708]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:22 localhost certmonger[40708]: AQEBBQADggEPADCCAQoCggEBAK8woXmEBrSWAvB+AR0p3eTRgYTyNsWLQ5KTJF0b Nov 23 02:58:22 localhost certmonger[40708]: nXa/U1SG5B0SHtqFEnxso1w63dGJx3EDdsBwTazTqLsy2xvBbC4mxVot/SpkMj5J Nov 23 02:58:22 localhost certmonger[40708]: 8vHRWODYoYXJ1HG1ivvcV2/Y/g9PaU1YRyEsIpfEkc+fiXjtVRfNcrtt+Q8qz2VS Nov 23 02:58:22 localhost certmonger[40708]: dbtyObSWHXmP4mLvMRyMH7tSv8jE4CaSJICuh/Md4ALT7b6DMp/B512eOHrcfClO Nov 23 02:58:22 localhost certmonger[40708]: YGApZNMfsl4dQvptp3cTC8qwBEoh5PlyVxfmZETVL8EDmGTMHWrApDaFaes8+t7G Nov 23 02:58:22 localhost certmonger[40708]: 564oSC3WH+Ccvb5yI604o/AjKLgujNxnlb39RW3w74N34N0CAwEAAaOCAd0wggHZ Nov 23 02:58:22 localhost certmonger[40708]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:22 localhost certmonger[40708]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:22 localhost certmonger[40708]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:22 localhost certmonger[40708]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:22 localhost certmonger[40708]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:22 localhost certmonger[40708]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJGpwKGT0A5FWeMwKuKmo/voeE/n Nov 23 02:58:22 localhost certmonger[40708]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:22 localhost certmonger[40708]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50 Nov 23 02:58:22 localhost certmonger[40708]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:22 localhost certmonger[40708]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:22 localhost certmonger[40708]: hvcNAQELBQADggGBAGHbAuCysAnxprZ6nHrhkUoGnx5FuKL1lzxtvYrLQ6y6+A+j Nov 23 02:58:22 localhost certmonger[40708]: ZTmhyXjgYekzjTHcLG+OCF/78YfwlfMl0p6nO2yJhDwu76dR9FyVGk3XCk89gh7k Nov 23 02:58:22 localhost certmonger[40708]: Wp6sBu7EWqlRw3ZgnarIrXcsXdN/h4Ve1JRzyOudCMXLqAfCWHJw0AfAiv4vtk0y Nov 23 02:58:22 localhost certmonger[40708]: 9VNv1z0pLRLO+XlFSRWjKD/vDlw2QPUYaZBRdWvSLrBsJcSVB4pb2pS+Ofrb+n2p Nov 23 02:58:22 localhost certmonger[40708]: kt3FEZeGaqW8vyVWVbyW3cYhA3+7vr+CxWYIi7eks0KQJ8Gm/RgEr0XAVEGaBCid Nov 23 02:58:22 localhost certmonger[40708]: MrAl3slwxjG3i3J/Glbr+0Kzi6ZZ/gtDeRp850zf/y9LhmFC4nK7b5lBfMx1ocY1 Nov 23 02:58:22 localhost certmonger[40708]: M/HwFDv4g4DSHtvZzl6GxyF5M91b+axv/BbHmEYaTtzQ48CA51CtYW/4iXKm+WgH Nov 23 02:58:22 localhost certmonger[40708]: SpM9sFUVSxKWLlyb4yqOHGkjB03HKlfB85ZEaj/5eKbk6TbU5EweOaBZY8/bR7v/ Nov 23 02:58:22 localhost certmonger[40708]: JtKZTwLuqVG/5L4U+g== Nov 23 02:58:22 localhost certmonger[40708]: -----END CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40708]: ". Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Certificate submission still ongoing. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Certificate submission postprocessing complete. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Child status = 0. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Child output: Nov 23 02:58:22 localhost certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nJtKZTwLuqVG/5L4U+g==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:22 localhost certmonger[40102]: " Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40102]: MIIFSTCCA7GgAwIBAgIBDDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:22 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:22 localhost certmonger[40102]: NTgyMloXDTI3MTEyNDA3NTgyMlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:22 localhost certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:22 localhost certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAK8woXmEBrSWAvB+AR0p3eTRgYTyNsWLQ5KTJF0b Nov 23 02:58:22 localhost certmonger[40102]: nXa/U1SG5B0SHtqFEnxso1w63dGJx3EDdsBwTazTqLsy2xvBbC4mxVot/SpkMj5J Nov 23 02:58:22 localhost certmonger[40102]: 8vHRWODYoYXJ1HG1ivvcV2/Y/g9PaU1YRyEsIpfEkc+fiXjtVRfNcrtt+Q8qz2VS Nov 23 02:58:22 localhost certmonger[40102]: dbtyObSWHXmP4mLvMRyMH7tSv8jE4CaSJICuh/Md4ALT7b6DMp/B512eOHrcfClO Nov 23 02:58:22 localhost certmonger[40102]: YGApZNMfsl4dQvptp3cTC8qwBEoh5PlyVxfmZETVL8EDmGTMHWrApDaFaes8+t7G Nov 23 02:58:22 localhost certmonger[40102]: 564oSC3WH+Ccvb5yI604o/AjKLgujNxnlb39RW3w74N34N0CAwEAAaOCAd0wggHZ Nov 23 02:58:22 localhost certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:22 localhost certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:22 localhost certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:22 localhost certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:22 localhost certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:22 localhost certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJGpwKGT0A5FWeMwKuKmo/voeE/n Nov 23 02:58:22 localhost certmonger[40102]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdKA8 Nov 23 02:58:22 localhost certmonger[40102]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50 Nov 23 02:58:22 localhost certmonger[40102]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:22 localhost certmonger[40102]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Nov 23 02:58:22 localhost certmonger[40102]: hvcNAQELBQADggGBAGHbAuCysAnxprZ6nHrhkUoGnx5FuKL1lzxtvYrLQ6y6+A+j Nov 23 02:58:22 localhost certmonger[40102]: ZTmhyXjgYekzjTHcLG+OCF/78YfwlfMl0p6nO2yJhDwu76dR9FyVGk3XCk89gh7k Nov 23 02:58:22 localhost certmonger[40102]: Wp6sBu7EWqlRw3ZgnarIrXcsXdN/h4Ve1JRzyOudCMXLqAfCWHJw0AfAiv4vtk0y Nov 23 02:58:22 localhost certmonger[40102]: 9VNv1z0pLRLO+XlFSRWjKD/vDlw2QPUYaZBRdWvSLrBsJcSVB4pb2pS+Ofrb+n2p Nov 23 02:58:22 localhost certmonger[40102]: kt3FEZeGaqW8vyVWVbyW3cYhA3+7vr+CxWYIi7eks0KQJ8Gm/RgEr0XAVEGaBCid Nov 23 02:58:22 localhost certmonger[40102]: MrAl3slwxjG3i3J/Glbr+0Kzi6ZZ/gtDeRp850zf/y9LhmFC4nK7b5lBfMx1ocY1 Nov 23 02:58:22 localhost certmonger[40102]: M/HwFDv4g4DSHtvZzl6GxyF5M91b+axv/BbHmEYaTtzQ48CA51CtYW/4iXKm+WgH Nov 23 02:58:22 localhost certmonger[40102]: SpM9sFUVSxKWLlyb4yqOHGkjB03HKlfB85ZEaj/5eKbk6TbU5EweOaBZY8/bR7v/ Nov 23 02:58:22 localhost certmonger[40102]: JtKZTwLuqVG/5L4U+g== Nov 23 02:58:22 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:22 localhost certmonger[40102]: ". Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] No hooks set for pre-save command. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:22 localhost certmonger[40717]: Certificate in file "/etc/pki/tls/certs/httpd-ctlplane.crt" issued by CA and saved. Nov 23 02:58:22 localhost certmonger[40102]: 2025-11-23 07:58:22 [40102] Wrote to /var/lib/certmonger/requests/20251123075821 Nov 23 02:58:23 localhost systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 23 02:58:23 localhost systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Nov 23 02:58:23 localhost systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Nov 23 02:58:23 localhost python3[40741]: ansible-certificate_request Invoked with name=httpd-storage dns=['np0005532601.storage.ooo.test'] principal=['HTTP/np0005532601.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt#012cp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:23 localhost certmonger[40102]: 2025-11-23 07:58:23 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.storage.ooo.test" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.storage.ooo.test Nov 23 02:58:24 localhost certmonger[40753]: " for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532601.storage.ooo.test@OOO.TEST Nov 23 02:58:24 localhost certmonger[40753]: " for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:24 localhost certmonger[40753]: MIIDwjCCAqoCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29v Nov 23 02:58:24 localhost certmonger[40753]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDUOPE/wYsxVqpG Nov 23 02:58:24 localhost certmonger[40753]: 8sgQNl8dZ6llfnDEcqz2PYGhtX8QRSWwEr6TcJLVDfJNQLoChFwUNOVhmtfsKW5H Nov 23 02:58:24 localhost certmonger[40753]: PMNnlCf0AHWTqtrR5JRUUMWkTg1scdhPbCYCCpVxYetgPyMKN1bsV/CA+KZYqXJZ Nov 23 02:58:24 localhost certmonger[40753]: yJHvXsNt4wOwLWuYxwssp+mlibKp2lD8lMkiRlG+EBWRhZXPLvKRIBO+d9W1Qf2s Nov 23 02:58:24 localhost certmonger[40753]: zBfcKi4kKeiHINoDsx6x7hDApx83X/ShE5dsVhonyiNLncAq5z1pwgc8r0mEjB1c Nov 23 02:58:24 localhost certmonger[40753]: tLz2qkBJaLjVDAj6XT5xUFusXM32ugYoHkGk2zMKpP3isrw115TH/dEml4KCI+0u Nov 23 02:58:24 localhost certmonger[40753]: b9DwIE85AgMBAAGgggFTMCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADEAMgAz Nov 23 02:58:24 localhost certmonger[40753]: ADAANwA1ADgAMgAzMIIBIgYJKoZIhvcNAQkOMYIBEzCCAQ8wCwYDVR0PBAQDAgWg Nov 23 02:58:24 localhost certmonger[40753]: MIGzBgNVHREEgaswgaiCHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0oDsG Nov 23 02:58:24 localhost certmonger[40753]: CisGAQQBgjcUAgOgLQwrSFRUUC9ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVz Nov 23 02:58:24 localhost certmonger[40753]: dEBPT08uVEVTVKBKBgYrBgEFAgKgQDA+oAobCE9PTy5URVNUoTAwLqADAgEBoScw Nov 23 02:58:24 localhost certmonger[40753]: JRsESFRUUBsdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3QwHQYDVR0lBBYw Nov 23 02:58:24 localhost certmonger[40753]: FAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFL7S Nov 23 02:58:24 localhost certmonger[40753]: zCJi1dIbqjSkkUb30OvJxFkDMA0GCSqGSIb3DQEBCwUAA4IBAQAsvCdUdK5jvUvK Nov 23 02:58:24 localhost certmonger[40753]: NqfS3GxEHD+RqbXPYxzh45Rim7mh4GNLbfpiu8ugmPlWkUUFnrjUC8GZzY33tbFC Nov 23 02:58:24 localhost certmonger[40753]: 91WssMmUmOErA30cGy4bcoRy0rnh3dXff/JRr2nbi63GfqfYA0xyopmV/qxLuJVy Nov 23 02:58:24 localhost certmonger[40753]: ZwJQdkANGQfDMzjKzpkevBW+rTbfkX8IQaoN48DxIUzqhLBP6ElAa/wU4ARH324y Nov 23 02:58:24 localhost certmonger[40753]: NAV0gCRZOE/MDd/FdNvkWXrCd5+JsA2MubmZa+JeHMcQLL+Qh2GIYYGgGytBhHA1 Nov 23 02:58:24 localhost certmonger[40753]: jbZE4mEEAz8M/85XxuaRolB98AKkfPGC+CUG9zf4hsJbRU2hpa+rBlFybzM/DETo Nov 23 02:58:24 localhost certmonger[40753]: c27F+Nvz Nov 23 02:58:24 localhost certmonger[40753]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:24 localhost certmonger[40753]: " for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/EEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4NbHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmyqdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcfN1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQAB" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:24 localhost certmonger[40753]: 2025-11-23 07:58:24 [40753] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40753]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost certmonger[40753]: Certificate: "MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNVBAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/EEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4NbHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmyqdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcfN1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQABo4IB2jCCAdYwHwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAsMCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYDVR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNVHR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFzdGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRpZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURjMdVKaY8gN+xLW4+115FZTmQtQwgbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SgOwYKKwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAlGwRIVFRQGx1ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAoRlT5YlOF71+3bYratUqQQYgJ0jvo1OZjppEC489NYfUyKYJ1b7FuQwQe3pjXLpJ7FwH0fYqX6Sh9NyUwt/Log7wMDOKyvw9YqHcO1RcfZcI4DZSzm8qpa+cwr6zsLqQ2b0McyI5l7XcKcDIrAvErgZYEYq6Hqj4PgnaAN2cQhbAPzALCIwsQFaJU/kFsYXcbdaLKqudPB75Ww8bagSfttiC26OiYSkpZD/T5PhldHMxuu69zaDlx5RUg3rR/h7r8bKHJTQxwUyqLmOv8PIAnX9lwv7PqGYYibrCfJTrUo/HlVt+EvA1X5FpTBxR7MRZpcDiQGs4PUz2ZC2xA8vmm458R8Y1OhFfWjBU6f7cSO5w55HZj6JJVX+v2xfg+Uhvt/YkQ6WgZCQOnmaRCyiISsGkNfq/awI5GcE/V5SVMCKy5WholpALrK3klCVIuRhAtKvJrY5kbGyQp7KTZhayEV1eRmC8H7oecSviQcoO36fNZ9hXAyMdKXZpSJTztO/A" Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Certificate submission still ongoing. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Certificate submission attempt complete. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Child status = 0. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Child output: Nov 23 02:58:24 localhost certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40102]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[40102]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[40102]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40102]: AQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/ Nov 23 02:58:24 localhost certmonger[40102]: EEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4N Nov 23 02:58:24 localhost certmonger[40102]: bHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmy Nov 23 02:58:24 localhost certmonger[40102]: qdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcf Nov 23 02:58:24 localhost certmonger[40102]: N1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN Nov 23 02:58:24 localhost certmonger[40102]: 9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[40102]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[40102]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[40102]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[40102]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[40102]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[40102]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURjMdVKaY8gN+xLW4+115FZTmQtQw Nov 23 02:58:24 localhost certmonger[40102]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[40102]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[40102]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[40102]: GwRIVFRQGx1ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40102]: AQsFAAOCAYEAoRlT5YlOF71+3bYratUqQQYgJ0jvo1OZjppEC489NYfUyKYJ1b7F Nov 23 02:58:24 localhost certmonger[40102]: uQwQe3pjXLpJ7FwH0fYqX6Sh9NyUwt/Log7wMDOKyvw9YqHcO1RcfZcI4DZSzm8q Nov 23 02:58:24 localhost certmonger[40102]: pa+cwr6zsLqQ2b0McyI5l7XcKcDIrAvErgZYEYq6Hqj4PgnaAN2cQhbAPzALCIws Nov 23 02:58:24 localhost certmonger[40102]: QFaJU/kFsYXcbdaLKqudPB75Ww8bagSfttiC26OiYSkpZD/T5PhldHMxuu69zaDl Nov 23 02:58:24 localhost certmonger[40102]: x5RUg3rR/h7r8bKHJTQxwUyqLmOv8PIAnX9lwv7PqGYYibrCfJTrUo/HlVt+EvA1 Nov 23 02:58:24 localhost certmonger[40102]: X5FpTBxR7MRZpcDiQGs4PUz2ZC2xA8vmm458R8Y1OhFfWjBU6f7cSO5w55HZj6JJ Nov 23 02:58:24 localhost certmonger[40102]: VX+v2xfg+Uhvt/YkQ6WgZCQOnmaRCyiISsGkNfq/awI5GcE/V5SVMCKy5WholpAL Nov 23 02:58:24 localhost certmonger[40102]: rK3klCVIuRhAtKvJrY5kbGyQp7KTZhayEV1eRmC8H7oecSviQcoO36fNZ9hXAyMd Nov 23 02:58:24 localhost certmonger[40102]: KXZpSJTztO/A Nov 23 02:58:24 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40102]: " Nov 23 02:58:24 localhost certmonger[40756]: 2025-11-23 07:58:24 [40756] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40756]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[40756]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[40756]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[40756]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40756]: AQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/ Nov 23 02:58:24 localhost certmonger[40756]: EEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4N Nov 23 02:58:24 localhost certmonger[40756]: bHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmy Nov 23 02:58:24 localhost certmonger[40756]: qdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcf Nov 23 02:58:24 localhost certmonger[40756]: N1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN Nov 23 02:58:24 localhost certmonger[40756]: 9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[40756]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[40756]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[40756]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[40756]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[40756]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[40756]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURjMdVKaY8gN+xLW4+115FZTmQtQw Nov 23 02:58:24 localhost certmonger[40756]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[40756]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[40756]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[40756]: GwRIVFRQGx1ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40756]: AQsFAAOCAYEAoRlT5YlOF71+3bYratUqQQYgJ0jvo1OZjppEC489NYfUyKYJ1b7F Nov 23 02:58:24 localhost certmonger[40756]: uQwQe3pjXLpJ7FwH0fYqX6Sh9NyUwt/Log7wMDOKyvw9YqHcO1RcfZcI4DZSzm8q Nov 23 02:58:24 localhost certmonger[40756]: pa+cwr6zsLqQ2b0McyI5l7XcKcDIrAvErgZYEYq6Hqj4PgnaAN2cQhbAPzALCIws Nov 23 02:58:24 localhost certmonger[40756]: QFaJU/kFsYXcbdaLKqudPB75Ww8bagSfttiC26OiYSkpZD/T5PhldHMxuu69zaDl Nov 23 02:58:24 localhost certmonger[40756]: x5RUg3rR/h7r8bKHJTQxwUyqLmOv8PIAnX9lwv7PqGYYibrCfJTrUo/HlVt+EvA1 Nov 23 02:58:24 localhost certmonger[40756]: X5FpTBxR7MRZpcDiQGs4PUz2ZC2xA8vmm458R8Y1OhFfWjBU6f7cSO5w55HZj6JJ Nov 23 02:58:24 localhost certmonger[40756]: VX+v2xfg+Uhvt/YkQ6WgZCQOnmaRCyiISsGkNfq/awI5GcE/V5SVMCKy5WholpAL Nov 23 02:58:24 localhost certmonger[40756]: rK3klCVIuRhAtKvJrY5kbGyQp7KTZhayEV1eRmC8H7oecSviQcoO36fNZ9hXAyMd Nov 23 02:58:24 localhost certmonger[40756]: KXZpSJTztO/A Nov 23 02:58:24 localhost certmonger[40756]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40756]: ". Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Certificate submission still ongoing. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Certificate submission postprocessing complete. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Child status = 0. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Child output: Nov 23 02:58:24 localhost certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3\nNTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV\nBAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B\nAQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/\nEEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4N\nbHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmy\nqdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcf\nN1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN\n9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQABo4IB2jCCAdYw\nHwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs\nMCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD\nVR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV\nHR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz\ndGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp\nZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURjMdVKaY8gN+xLW4+115FZTmQtQw\ngbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SgOwYK\nKwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0\nQE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl\nGwRIVFRQGx1ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B\nAQsFAAOCAYEAoRlT5YlOF71+3bYratUqQQYgJ0jvo1OZjppEC489NYfUyKYJ1b7F\nuQwQe3pjXLpJ7FwH0fYqX6Sh9NyUwt/Log7wMDOKyvw9YqHcO1RcfZcI4DZSzm8q\npa+cwr6zsLqQ2b0McyI5l7XcKcDIrAvErgZYEYq6Hqj4PgnaAN2cQhbAPzALCIws\nQFaJU/kFsYXcbdaLKqudPB75Ww8bagSfttiC26OiYSkpZD/T5PhldHMxuu69zaDl\nx5RUg3rR/h7r8bKHJTQxwUyqLmOv8PIAnX9lwv7PqGYYibrCfJTrUo/HlVt+EvA1\nX5FpTBxR7MRZpcDiQGs4PUz2ZC2xA8vmm458R8Y1OhFfWjBU6f7cSO5w55HZj6JJ\nVX+v2xfg+Uhvt/YkQ6WgZCQOnmaRCyiISsGkNfq/awI5GcE/V5SVMCKy5WholpAL\nrK3klCVIuRhAtKvJrY5kbGyQp7KTZhayEV1eRmC8H7oecSviQcoO36fNZ9hXAyMd\nKXZpSJTztO/A\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:24 localhost certmonger[40102]: " Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40102]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:24 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:24 localhost certmonger[40102]: NTgyNFoXDTI3MTEyNDA3NTgyNFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 02:58:24 localhost certmonger[40102]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40102]: AQEFAAOCAQ8AMIIBCgKCAQEA1DjxP8GLMVaqRvLIEDZfHWepZX5wxHKs9j2BobV/ Nov 23 02:58:24 localhost certmonger[40102]: EEUlsBK+k3CS1Q3yTUC6AoRcFDTlYZrX7CluRzzDZ5Qn9AB1k6ra0eSUVFDFpE4N Nov 23 02:58:24 localhost certmonger[40102]: bHHYT2wmAgqVcWHrYD8jCjdW7FfwgPimWKlyWciR717DbeMDsC1rmMcLLKfppYmy Nov 23 02:58:24 localhost certmonger[40102]: qdpQ/JTJIkZRvhAVkYWVzy7ykSATvnfVtUH9rMwX3CouJCnohyDaA7Mese4QwKcf Nov 23 02:58:24 localhost certmonger[40102]: N1/0oROXbFYaJ8ojS53AKuc9acIHPK9JhIwdXLS89qpASWi41QwI+l0+cVBbrFzN Nov 23 02:58:24 localhost certmonger[40102]: 9roGKB5BpNszCqT94rK8NdeUx/3RJpeCgiPtLm/Q8CBPOQIDAQABo4IB2jCCAdYw Nov 23 02:58:24 localhost certmonger[40102]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 02:58:24 localhost certmonger[40102]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 02:58:24 localhost certmonger[40102]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 02:58:24 localhost certmonger[40102]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 02:58:24 localhost certmonger[40102]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 02:58:24 localhost certmonger[40102]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQURjMdVKaY8gN+xLW4+115FZTmQtQw Nov 23 02:58:24 localhost certmonger[40102]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SgOwYK Nov 23 02:58:24 localhost certmonger[40102]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0 Nov 23 02:58:24 localhost certmonger[40102]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Nov 23 02:58:24 localhost certmonger[40102]: GwRIVFRQGx1ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Nov 23 02:58:24 localhost certmonger[40102]: AQsFAAOCAYEAoRlT5YlOF71+3bYratUqQQYgJ0jvo1OZjppEC489NYfUyKYJ1b7F Nov 23 02:58:24 localhost certmonger[40102]: uQwQe3pjXLpJ7FwH0fYqX6Sh9NyUwt/Log7wMDOKyvw9YqHcO1RcfZcI4DZSzm8q Nov 23 02:58:24 localhost certmonger[40102]: pa+cwr6zsLqQ2b0McyI5l7XcKcDIrAvErgZYEYq6Hqj4PgnaAN2cQhbAPzALCIws Nov 23 02:58:24 localhost certmonger[40102]: QFaJU/kFsYXcbdaLKqudPB75Ww8bagSfttiC26OiYSkpZD/T5PhldHMxuu69zaDl Nov 23 02:58:24 localhost certmonger[40102]: x5RUg3rR/h7r8bKHJTQxwUyqLmOv8PIAnX9lwv7PqGYYibrCfJTrUo/HlVt+EvA1 Nov 23 02:58:24 localhost certmonger[40102]: X5FpTBxR7MRZpcDiQGs4PUz2ZC2xA8vmm458R8Y1OhFfWjBU6f7cSO5w55HZj6JJ Nov 23 02:58:24 localhost certmonger[40102]: VX+v2xfg+Uhvt/YkQ6WgZCQOnmaRCyiISsGkNfq/awI5GcE/V5SVMCKy5WholpAL Nov 23 02:58:24 localhost certmonger[40102]: rK3klCVIuRhAtKvJrY5kbGyQp7KTZhayEV1eRmC8H7oecSviQcoO36fNZ9hXAyMd Nov 23 02:58:24 localhost certmonger[40102]: KXZpSJTztO/A Nov 23 02:58:24 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:24 localhost certmonger[40102]: ". Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] No hooks set for pre-save command. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost certmonger[40764]: Certificate in file "/etc/pki/tls/certs/httpd-storage.crt" issued by CA and saved. Nov 23 02:58:24 localhost certmonger[40102]: 2025-11-23 07:58:24 [40102] Wrote to /var/lib/certmonger/requests/20251123075823 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:24 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost python3[40780]: ansible-certificate_request Invoked with name=httpd-storage_mgmt dns=['np0005532601.storagemgmt.ooo.test'] principal=['HTTP/np0005532601.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt#012cp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.storagemgmt.ooo.test" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.storagemgmt.ooo.test Nov 23 02:58:25 localhost certmonger[40790]: " for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532601.storagemgmt.ooo.test@OOO.TEST Nov 23 02:58:25 localhost certmonger[40790]: " for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:25 localhost certmonger[40790]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLnN0b3JhZ2VtZ210 Nov 23 02:58:25 localhost certmonger[40790]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvHVIDy5o Nov 23 02:58:25 localhost certmonger[40790]: NbMdeoJphIZqm7H9BDstNVqXLXxLgHRTHSYvqUy2jMZSZuggRoX3p0e4Vw491FER Nov 23 02:58:25 localhost certmonger[40790]: h7gZ/foptcI5ZFKMti4VlwIamFyYl1T27428h/iykMuGb0ZPvKGJ+Tg1Al95PTck Nov 23 02:58:25 localhost certmonger[40790]: x0repaGoJCPXW8WeB6AcYdsZwQlOjWOnpKgn6JJ0MF7ogsikXZLmcg79LVCC+hez Nov 23 02:58:25 localhost certmonger[40790]: uGqogHbytvC0yLk2SP6cpKqEKVF1f4UhuR+uSCcmj1MjxK5y3A+86S/vXqudinlZ Nov 23 02:58:25 localhost certmonger[40790]: eKHG61mkdXUKUZ7Rkt6f9AZ+Pox83LZ8kOeGRLcZHnmNSJowaQpRHOsL5O9BK8Po Nov 23 02:58:25 localhost certmonger[40790]: v4CjT48IscAcqwIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 02:58:25 localhost certmonger[40790]: ADIAMwAwADcANQA4ADIANTCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Nov 23 02:58:25 localhost certmonger[40790]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[40790]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTUzMjYwMS5zdG9yYWdl Nov 23 02:58:25 localhost certmonger[40790]: bWdtdC5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Nov 23 02:58:25 localhost certmonger[40790]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NTMyNjAxLnN0b3JhZ2VtZ210Lm9v Nov 23 02:58:25 localhost certmonger[40790]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Nov 23 02:58:25 localhost certmonger[40790]: AjAAMB0GA1UdDgQWBBQXWIBDMBigaTOQ9cuMbqQCy6g4bjANBgkqhkiG9w0BAQsF Nov 23 02:58:25 localhost certmonger[40790]: AAOCAQEAELD/p2tFM7Xn4Ui1jAfKoHI/5V8N+9LGGex0Yd8regaGpFS+7HkB8Yhy Nov 23 02:58:25 localhost certmonger[40790]: ZUMOjKv1uKK2EZyUO3+99nHbp5eyPRY48frtW/7YPD8hC4kLDavC+ZifaZ7lrzk5 Nov 23 02:58:25 localhost certmonger[40790]: JykHXhkOEUTSpz7BKZQfwN4EJwWqBu8YjBqvNv2795Ht1PEq9nrksZPZJ/pMuTtu Nov 23 02:58:25 localhost certmonger[40790]: lPBmBIDlCW1NxrK+nvgZ1KknWV/1k1YON7vNR8Piyzrb2iIct9AHr7exS9gWKXa6 Nov 23 02:58:25 localhost certmonger[40790]: tuRdkCxsqMKtDli7MPHJrEsmMpTaEbQapCXeFEByIAq5U2KRQ+AZf5VirLzMObX+ Nov 23 02:58:25 localhost certmonger[40790]: sVQV2pRzSk+VKi+D6IVYdXBwF20n7A== Nov 23 02:58:25 localhost certmonger[40790]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:25 localhost certmonger[40790]: " for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvHVIDy5oNbMdeoJphIZqm7H9BDstNVqXLXxLgHRTHSYvqUy2jMZSZuggRoX3p0e4Vw491FERh7gZ/foptcI5ZFKMti4VlwIamFyYl1T27428h/iykMuGb0ZPvKGJ+Tg1Al95PTckx0repaGoJCPXW8WeB6AcYdsZwQlOjWOnpKgn6JJ0MF7ogsikXZLmcg79LVCC+hezuGqogHbytvC0yLk2SP6cpKqEKVF1f4UhuR+uSCcmj1MjxK5y3A+86S/vXqudinlZeKHG61mkdXUKUZ7Rkt6f9AZ+Pox83LZ8kOeGRLcZHnmNSJowaQpRHOsL5O9BK8Pov4CjT48IscAcqwIDAQAB" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:25 localhost certmonger[40790]: 2025-11-23 07:58:25 [40790] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40790]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40790]: Certificate: "MIIFVTCCA72gAwIBAgIBFDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALx1SA8uaDWzHXqCaYSGapux/QQ7LTValy18S4B0Ux0mL6lMtozGUmboIEaF96dHuFcOPdRREYe4Gf36KbXCOWRSjLYuFZcCGphcmJdU9u+NvIf4spDLhm9GT7yhifk4NQJfeT03JMdK3qWhqCQj11vFngegHGHbGcEJTo1jp6SoJ+iSdDBe6ILIpF2S5nIO/S1QgvoXs7hqqIB28rbwtMi5Nkj+nKSqhClRdX+FIbkfrkgnJo9TI8SuctwPvOkv716rnYp5WXihxutZpHV1ClGe0ZLen/QGfj6MfNy2fJDnhkS3GR55jUiaMGkKURzrC+TvQSvD6L+Ao0+PCLHAHKsCAwEAAaOCAeYwggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKJYr7WQvcTCbzqHZLocKgy5COjbMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLnN0b3JhZ2VtZ210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHabi6WAuzOC4nsV4Cg1A1VS/FBdPcXyrRoo+xoWxVgVsE4Mb5T/XGcTp8Vpz8oTIkiU+mNAGRXQP/T8qSeGkimocHXFDK1lI9eMfhM9BEnreG5PGk7DkgixyWXBu6C9CBdsgemBNCoK7F6MPMreem6S5drJ/NnflPQRxyemCJFGjeEYPfDeyCookCVahEoWQwpJscFz+goIpTyHuLhcfLkvG9b3nPfXgp/2bDJ7jcKYT/aca2UFXPMZ94sXdUJdHNJD0pwLf8WCr2N76nzzFIwdVbravoyxP56f8Hs3crCiGU8Gy2aBIzR3AZyal/7lco3tSIGIP+NcoR+kqH3D9fPTE3a9wTFHB0ekyWKkW5nZCWBQDd1rE+2ucCCCIhb7G8iKVadn/mV3a6kGqfMysuNo4rzq5qV4IbjG1289gh//RmkE74iJyvJeAdkwWNWU3DLGU8YnrGIi4S2WIntdhDMLkemktKtOE6uDGg7qDuShsmk1EG+Le3oxlz/++P997Q==" Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Certificate submission still ongoing. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Certificate submission attempt complete. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Child status = 0. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Child output: Nov 23 02:58:25 localhost certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40102]: MIIFVTCCA72gAwIBAgIBFDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[40102]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALx1SA8uaDWzHXqCaYSGapux/QQ7LTValy18 Nov 23 02:58:25 localhost certmonger[40102]: S4B0Ux0mL6lMtozGUmboIEaF96dHuFcOPdRREYe4Gf36KbXCOWRSjLYuFZcCGphc Nov 23 02:58:25 localhost certmonger[40102]: mJdU9u+NvIf4spDLhm9GT7yhifk4NQJfeT03JMdK3qWhqCQj11vFngegHGHbGcEJ Nov 23 02:58:25 localhost certmonger[40102]: To1jp6SoJ+iSdDBe6ILIpF2S5nIO/S1QgvoXs7hqqIB28rbwtMi5Nkj+nKSqhClR Nov 23 02:58:25 localhost certmonger[40102]: dX+FIbkfrkgnJo9TI8SuctwPvOkv716rnYp5WXihxutZpHV1ClGe0ZLen/QGfj6M Nov 23 02:58:25 localhost certmonger[40102]: fNy2fJDnhkS3GR55jUiaMGkKURzrC+TvQSvD6L+Ao0+PCLHAHKsCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[40102]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKJYr7WQvcTCbzqHZLocKgy5 Nov 23 02:58:25 localhost certmonger[40102]: COjbMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[40102]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[40102]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[40102]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[40102]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHabi6WAuzOC4nsV4Cg1A1VS/FBdPcXy Nov 23 02:58:25 localhost certmonger[40102]: rRoo+xoWxVgVsE4Mb5T/XGcTp8Vpz8oTIkiU+mNAGRXQP/T8qSeGkimocHXFDK1l Nov 23 02:58:25 localhost certmonger[40102]: I9eMfhM9BEnreG5PGk7DkgixyWXBu6C9CBdsgemBNCoK7F6MPMreem6S5drJ/Nnf Nov 23 02:58:25 localhost certmonger[40102]: lPQRxyemCJFGjeEYPfDeyCookCVahEoWQwpJscFz+goIpTyHuLhcfLkvG9b3nPfX Nov 23 02:58:25 localhost certmonger[40102]: gp/2bDJ7jcKYT/aca2UFXPMZ94sXdUJdHNJD0pwLf8WCr2N76nzzFIwdVbravoyx Nov 23 02:58:25 localhost certmonger[40102]: P56f8Hs3crCiGU8Gy2aBIzR3AZyal/7lco3tSIGIP+NcoR+kqH3D9fPTE3a9wTFH Nov 23 02:58:25 localhost certmonger[40102]: B0ekyWKkW5nZCWBQDd1rE+2ucCCCIhb7G8iKVadn/mV3a6kGqfMysuNo4rzq5qV4 Nov 23 02:58:25 localhost certmonger[40102]: IbjG1289gh//RmkE74iJyvJeAdkwWNWU3DLGU8YnrGIi4S2WIntdhDMLkemktKtO Nov 23 02:58:25 localhost certmonger[40102]: E6uDGg7qDuShsmk1EG+Le3oxlz/++P997Q== Nov 23 02:58:25 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40102]: " Nov 23 02:58:25 localhost certmonger[40792]: 2025-11-23 07:58:25 [40792] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40792]: MIIFVTCCA72gAwIBAgIBFDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[40792]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[40792]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[40792]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[40792]: hvcNAQEBBQADggEPADCCAQoCggEBALx1SA8uaDWzHXqCaYSGapux/QQ7LTValy18 Nov 23 02:58:25 localhost certmonger[40792]: S4B0Ux0mL6lMtozGUmboIEaF96dHuFcOPdRREYe4Gf36KbXCOWRSjLYuFZcCGphc Nov 23 02:58:25 localhost certmonger[40792]: mJdU9u+NvIf4spDLhm9GT7yhifk4NQJfeT03JMdK3qWhqCQj11vFngegHGHbGcEJ Nov 23 02:58:25 localhost certmonger[40792]: To1jp6SoJ+iSdDBe6ILIpF2S5nIO/S1QgvoXs7hqqIB28rbwtMi5Nkj+nKSqhClR Nov 23 02:58:25 localhost certmonger[40792]: dX+FIbkfrkgnJo9TI8SuctwPvOkv716rnYp5WXihxutZpHV1ClGe0ZLen/QGfj6M Nov 23 02:58:25 localhost certmonger[40792]: fNy2fJDnhkS3GR55jUiaMGkKURzrC+TvQSvD6L+Ao0+PCLHAHKsCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[40792]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[40792]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[40792]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[40792]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[40792]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[40792]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKJYr7WQvcTCbzqHZLocKgy5 Nov 23 02:58:25 localhost certmonger[40792]: COjbMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[40792]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[40792]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[40792]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[40792]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHabi6WAuzOC4nsV4Cg1A1VS/FBdPcXy Nov 23 02:58:25 localhost certmonger[40792]: rRoo+xoWxVgVsE4Mb5T/XGcTp8Vpz8oTIkiU+mNAGRXQP/T8qSeGkimocHXFDK1l Nov 23 02:58:25 localhost certmonger[40792]: I9eMfhM9BEnreG5PGk7DkgixyWXBu6C9CBdsgemBNCoK7F6MPMreem6S5drJ/Nnf Nov 23 02:58:25 localhost certmonger[40792]: lPQRxyemCJFGjeEYPfDeyCookCVahEoWQwpJscFz+goIpTyHuLhcfLkvG9b3nPfX Nov 23 02:58:25 localhost certmonger[40792]: gp/2bDJ7jcKYT/aca2UFXPMZ94sXdUJdHNJD0pwLf8WCr2N76nzzFIwdVbravoyx Nov 23 02:58:25 localhost certmonger[40792]: P56f8Hs3crCiGU8Gy2aBIzR3AZyal/7lco3tSIGIP+NcoR+kqH3D9fPTE3a9wTFH Nov 23 02:58:25 localhost certmonger[40792]: B0ekyWKkW5nZCWBQDd1rE+2ucCCCIhb7G8iKVadn/mV3a6kGqfMysuNo4rzq5qV4 Nov 23 02:58:25 localhost certmonger[40792]: IbjG1289gh//RmkE74iJyvJeAdkwWNWU3DLGU8YnrGIi4S2WIntdhDMLkemktKtO Nov 23 02:58:25 localhost certmonger[40792]: E6uDGg7qDuShsmk1EG+Le3oxlz/++P997Q== Nov 23 02:58:25 localhost certmonger[40792]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40792]: ". Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Certificate submission still ongoing. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Certificate submission postprocessing complete. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Child status = 0. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Child output: Nov 23 02:58:25 localhost certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nE6uDGg7qDuShsmk1EG+Le3oxlz/++P997Q==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:25 localhost certmonger[40102]: " Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40102]: MIIFVTCCA72gAwIBAgIBFDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:25 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:25 localhost certmonger[40102]: NTgyNVoXDTI3MTEyNDA3NTgyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:25 localhost certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:25 localhost certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALx1SA8uaDWzHXqCaYSGapux/QQ7LTValy18 Nov 23 02:58:25 localhost certmonger[40102]: S4B0Ux0mL6lMtozGUmboIEaF96dHuFcOPdRREYe4Gf36KbXCOWRSjLYuFZcCGphc Nov 23 02:58:25 localhost certmonger[40102]: mJdU9u+NvIf4spDLhm9GT7yhifk4NQJfeT03JMdK3qWhqCQj11vFngegHGHbGcEJ Nov 23 02:58:25 localhost certmonger[40102]: To1jp6SoJ+iSdDBe6ILIpF2S5nIO/S1QgvoXs7hqqIB28rbwtMi5Nkj+nKSqhClR Nov 23 02:58:25 localhost certmonger[40102]: dX+FIbkfrkgnJo9TI8SuctwPvOkv716rnYp5WXihxutZpHV1ClGe0ZLen/QGfj6M Nov 23 02:58:25 localhost certmonger[40102]: fNy2fJDnhkS3GR55jUiaMGkKURzrC+TvQSvD6L+Ao0+PCLHAHKsCAwEAAaOCAeYw Nov 23 02:58:25 localhost certmonger[40102]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:25 localhost certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:25 localhost certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:25 localhost certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:25 localhost certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:25 localhost certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKJYr7WQvcTCbzqHZLocKgy5 Nov 23 02:58:25 localhost certmonger[40102]: COjbMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 02:58:25 localhost certmonger[40102]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLnN0b3JhZ2Vt Nov 23 02:58:25 localhost certmonger[40102]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:25 localhost certmonger[40102]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29v Nov 23 02:58:25 localhost certmonger[40102]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHabi6WAuzOC4nsV4Cg1A1VS/FBdPcXy Nov 23 02:58:25 localhost certmonger[40102]: rRoo+xoWxVgVsE4Mb5T/XGcTp8Vpz8oTIkiU+mNAGRXQP/T8qSeGkimocHXFDK1l Nov 23 02:58:25 localhost certmonger[40102]: I9eMfhM9BEnreG5PGk7DkgixyWXBu6C9CBdsgemBNCoK7F6MPMreem6S5drJ/Nnf Nov 23 02:58:25 localhost certmonger[40102]: lPQRxyemCJFGjeEYPfDeyCookCVahEoWQwpJscFz+goIpTyHuLhcfLkvG9b3nPfX Nov 23 02:58:25 localhost certmonger[40102]: gp/2bDJ7jcKYT/aca2UFXPMZ94sXdUJdHNJD0pwLf8WCr2N76nzzFIwdVbravoyx Nov 23 02:58:25 localhost certmonger[40102]: P56f8Hs3crCiGU8Gy2aBIzR3AZyal/7lco3tSIGIP+NcoR+kqH3D9fPTE3a9wTFH Nov 23 02:58:25 localhost certmonger[40102]: B0ekyWKkW5nZCWBQDd1rE+2ucCCCIhb7G8iKVadn/mV3a6kGqfMysuNo4rzq5qV4 Nov 23 02:58:25 localhost certmonger[40102]: IbjG1289gh//RmkE74iJyvJeAdkwWNWU3DLGU8YnrGIi4S2WIntdhDMLkemktKtO Nov 23 02:58:25 localhost certmonger[40102]: E6uDGg7qDuShsmk1EG+Le3oxlz/++P997Q== Nov 23 02:58:25 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:25 localhost certmonger[40102]: ". Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] No hooks set for pre-save command. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:25 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:25 localhost certmonger[40800]: Certificate in file "/etc/pki/tls/certs/httpd-storage_mgmt.crt" issued by CA and saved. Nov 23 02:58:25 localhost certmonger[40102]: 2025-11-23 07:58:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075825 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost python3[40816]: ansible-certificate_request Invoked with name=httpd-internal_api dns=['np0005532601.internalapi.ooo.test'] principal=['HTTP/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt#012cp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost certmonger[40102]: 2025-11-23 07:58:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:26 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 02:58:27 localhost certmonger[40826]: " for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 02:58:27 localhost certmonger[40826]: " for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:27 localhost certmonger[40826]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 02:58:27 localhost certmonger[40826]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwKzZiYun Nov 23 02:58:27 localhost certmonger[40826]: HeD+OyjL6j/U0R8q6G4u1ThprRpDeZ2/uf8jycnfOWrIf/e0BkB63bAU3Gou98Iz Nov 23 02:58:27 localhost certmonger[40826]: oLxeeJZZbu2QXJ4YVODsaSMtZJoQQYuQOxnD3f9epQJIwfSukfNsPyDPtC1t7QMb Nov 23 02:58:27 localhost certmonger[40826]: pOWGF2U9h/WVx1qtPZr8fItki+/dIrZYbGxlVjzKM9U0Y9UIRtqHeBZUcLgx5IBR Nov 23 02:58:27 localhost certmonger[40826]: PfOBlf11Ly2GsoI7tr9ZWuoyQ7hg7G9lDwWzGF/78YzBQnBHRMn+qKNGj9lf9Adj Nov 23 02:58:27 localhost certmonger[40826]: 659wF49iGmkOMl+QWXfRKDhMlLkaXOJtiumOPNYdNS8ijXPl2aqmBtEPFCCxH/pL Nov 23 02:58:27 localhost certmonger[40826]: JviBm6W2st5UbwIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 02:58:27 localhost certmonger[40826]: ADIAMwAwADcANQA4ADIANjCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Nov 23 02:58:27 localhost certmonger[40826]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40826]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTUzMjYwMS5pbnRlcm5h Nov 23 02:58:27 localhost certmonger[40826]: bGFwaS5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Nov 23 02:58:27 localhost certmonger[40826]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9v Nov 23 02:58:27 localhost certmonger[40826]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Nov 23 02:58:27 localhost certmonger[40826]: AjAAMB0GA1UdDgQWBBQmlNzAUw1wg5RRPt/c9qF4/6u9njANBgkqhkiG9w0BAQsF Nov 23 02:58:27 localhost certmonger[40826]: AAOCAQEAmy2p9+5ydDT6O5geIN9U3KDI715t1gasWGDchJLsDdDIHAuvVenGlPv0 Nov 23 02:58:27 localhost certmonger[40826]: wYFmlUj9pumc/x0lpr98wwhEP5plg+Fs5aF3Tiz1h8pd04HrdeT1I8s/TpetGD9i Nov 23 02:58:27 localhost certmonger[40826]: /752uvLVSnSrJ341zshk6z47a3mvB9Vm0YG7GLqZ9fuVjLgBxaQw7w0Meg3Sr8hc Nov 23 02:58:27 localhost certmonger[40826]: KBUNXlfa1368LLcyyUyP6U32vuh4zW72LU2QmxvYuWENGFLH27gOQCGBSwVcsYH7 Nov 23 02:58:27 localhost certmonger[40826]: /KjKNQ5BevxPiqnGk4JR8pFe03ttFevS5mt5TzEUfof8/B4gyr21oGFpJaazh0za Nov 23 02:58:27 localhost certmonger[40826]: JVsyUoZn6Ba/+0JBlhMuhtFkOfdW2A== Nov 23 02:58:27 localhost certmonger[40826]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:27 localhost certmonger[40826]: " for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwKzZiYunHeD+OyjL6j/U0R8q6G4u1ThprRpDeZ2/uf8jycnfOWrIf/e0BkB63bAU3Gou98IzoLxeeJZZbu2QXJ4YVODsaSMtZJoQQYuQOxnD3f9epQJIwfSukfNsPyDPtC1t7QMbpOWGF2U9h/WVx1qtPZr8fItki+/dIrZYbGxlVjzKM9U0Y9UIRtqHeBZUcLgx5IBRPfOBlf11Ly2GsoI7tr9ZWuoyQ7hg7G9lDwWzGF/78YzBQnBHRMn+qKNGj9lf9Adj659wF49iGmkOMl+QWXfRKDhMlLkaXOJtiumOPNYdNS8ijXPl2aqmBtEPFCCxH/pLJviBm6W2st5UbwIDAQAB" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:27 localhost certmonger[40826]: 2025-11-23 07:58:27 [40826] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost certmonger[40826]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost certmonger[40826]: Certificate: "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" Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Certificate submission still ongoing. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Certificate submission attempt complete. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Child status = 0. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Child output: Nov 23 02:58:27 localhost certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40102]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[40102]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMCs2YmLpx3g/jsoy+o/1NEfKuhuLtU4aa0a Nov 23 02:58:27 localhost certmonger[40102]: Q3mdv7n/I8nJ3zlqyH/3tAZAet2wFNxqLvfCM6C8XniWWW7tkFyeGFTg7GkjLWSa Nov 23 02:58:27 localhost certmonger[40102]: EEGLkDsZw93/XqUCSMH0rpHzbD8gz7Qtbe0DG6TlhhdlPYf1lcdarT2a/HyLZIvv Nov 23 02:58:27 localhost certmonger[40102]: 3SK2WGxsZVY8yjPVNGPVCEbah3gWVHC4MeSAUT3zgZX9dS8thrKCO7a/WVrqMkO4 Nov 23 02:58:27 localhost certmonger[40102]: YOxvZQ8Fsxhf+/GMwUJwR0TJ/qijRo/ZX/QHY+ufcBePYhppDjJfkFl30Sg4TJS5 Nov 23 02:58:27 localhost certmonger[40102]: GlzibYrpjjzWHTUvIo1z5dmqpgbRDxQgsR/6Syb4gZultrLeVG8CAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[40102]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOn/VcWs+GT5AqFEysFuLf4a Nov 23 02:58:27 localhost certmonger[40102]: 5FqUMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[40102]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLmludGVybmFs Nov 23 02:58:27 localhost certmonger[40102]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[40102]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40102]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBALDqh8Td+xHIkD2HErZob8BidURezC24 Nov 23 02:58:27 localhost certmonger[40102]: NL1twY2t++NQzd8Pq0phh+52m7l09qWh0uEmuBCdDcchJFGdatfhoKYlavitZJ4D Nov 23 02:58:27 localhost certmonger[40102]: S8YEGRx1S5EcB50MgiFhsLTHo5tSxa/d/ckYOE8oAfIcP+4f9Z3IvY0wc/++Zhcq Nov 23 02:58:27 localhost certmonger[40102]: ywhiQ8v2Wqk8Zbi/CPGE8v/mQ9SG/5l5DTPtMEOi+JfTg7OFRFFM9cc/M+4/Mgoo Nov 23 02:58:27 localhost certmonger[40102]: PS8zniU6mdt6RLPtPO1fAuEeCw1qABT8bqJL4Zo/39kWIWn3a2QvNexbhBqKm9iI Nov 23 02:58:27 localhost certmonger[40102]: wR47b5UUiJTos+N1VWzxj5Al0t4wtBlt4PnLd3PsXctycnIIEmm5NdC5xmZAnorK Nov 23 02:58:27 localhost certmonger[40102]: q/R9dXeLPWrSdvGVAMncX/+qks4Z2SqFsNYbKI1V3mER+cTGYc9H+pRvBM6lYB/l Nov 23 02:58:27 localhost certmonger[40102]: Xcu/VKrz42HU47gCHTwq22vmT3mGnQUNZUJZjbI+apLRB6pKYGbkL5/qWaoB7t/e Nov 23 02:58:27 localhost certmonger[40102]: nZ1BVeHasm8nnvvTo9r9rEteytJFKGoicQ== Nov 23 02:58:27 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40102]: " Nov 23 02:58:27 localhost certmonger[40828]: 2025-11-23 07:58:27 [40828] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40828]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[40828]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[40828]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[40828]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[40828]: hvcNAQEBBQADggEPADCCAQoCggEBAMCs2YmLpx3g/jsoy+o/1NEfKuhuLtU4aa0a Nov 23 02:58:27 localhost certmonger[40828]: Q3mdv7n/I8nJ3zlqyH/3tAZAet2wFNxqLvfCM6C8XniWWW7tkFyeGFTg7GkjLWSa Nov 23 02:58:27 localhost certmonger[40828]: EEGLkDsZw93/XqUCSMH0rpHzbD8gz7Qtbe0DG6TlhhdlPYf1lcdarT2a/HyLZIvv Nov 23 02:58:27 localhost certmonger[40828]: 3SK2WGxsZVY8yjPVNGPVCEbah3gWVHC4MeSAUT3zgZX9dS8thrKCO7a/WVrqMkO4 Nov 23 02:58:27 localhost certmonger[40828]: YOxvZQ8Fsxhf+/GMwUJwR0TJ/qijRo/ZX/QHY+ufcBePYhppDjJfkFl30Sg4TJS5 Nov 23 02:58:27 localhost certmonger[40828]: GlzibYrpjjzWHTUvIo1z5dmqpgbRDxQgsR/6Syb4gZultrLeVG8CAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[40828]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[40828]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[40828]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[40828]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[40828]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[40828]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOn/VcWs+GT5AqFEysFuLf4a Nov 23 02:58:27 localhost certmonger[40828]: 5FqUMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[40828]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLmludGVybmFs Nov 23 02:58:27 localhost certmonger[40828]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[40828]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40828]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBALDqh8Td+xHIkD2HErZob8BidURezC24 Nov 23 02:58:27 localhost certmonger[40828]: NL1twY2t++NQzd8Pq0phh+52m7l09qWh0uEmuBCdDcchJFGdatfhoKYlavitZJ4D Nov 23 02:58:27 localhost certmonger[40828]: S8YEGRx1S5EcB50MgiFhsLTHo5tSxa/d/ckYOE8oAfIcP+4f9Z3IvY0wc/++Zhcq Nov 23 02:58:27 localhost certmonger[40828]: ywhiQ8v2Wqk8Zbi/CPGE8v/mQ9SG/5l5DTPtMEOi+JfTg7OFRFFM9cc/M+4/Mgoo Nov 23 02:58:27 localhost certmonger[40828]: PS8zniU6mdt6RLPtPO1fAuEeCw1qABT8bqJL4Zo/39kWIWn3a2QvNexbhBqKm9iI Nov 23 02:58:27 localhost certmonger[40828]: wR47b5UUiJTos+N1VWzxj5Al0t4wtBlt4PnLd3PsXctycnIIEmm5NdC5xmZAnorK Nov 23 02:58:27 localhost certmonger[40828]: q/R9dXeLPWrSdvGVAMncX/+qks4Z2SqFsNYbKI1V3mER+cTGYc9H+pRvBM6lYB/l Nov 23 02:58:27 localhost certmonger[40828]: Xcu/VKrz42HU47gCHTwq22vmT3mGnQUNZUJZjbI+apLRB6pKYGbkL5/qWaoB7t/e Nov 23 02:58:27 localhost certmonger[40828]: nZ1BVeHasm8nnvvTo9r9rEteytJFKGoicQ== Nov 23 02:58:27 localhost certmonger[40828]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40828]: ". Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Certificate submission still ongoing. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Certificate submission postprocessing complete. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Child status = 0. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Child output: Nov 23 02:58:27 localhost certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nnZ1BVeHasm8nnvvTo9r9rEteytJFKGoicQ==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:27 localhost certmonger[40102]: " Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40102]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:27 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:27 localhost certmonger[40102]: NTgyN1oXDTI3MTEyNDA3NTgyN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 02:58:27 localhost certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 02:58:27 localhost certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMCs2YmLpx3g/jsoy+o/1NEfKuhuLtU4aa0a Nov 23 02:58:27 localhost certmonger[40102]: Q3mdv7n/I8nJ3zlqyH/3tAZAet2wFNxqLvfCM6C8XniWWW7tkFyeGFTg7GkjLWSa Nov 23 02:58:27 localhost certmonger[40102]: EEGLkDsZw93/XqUCSMH0rpHzbD8gz7Qtbe0DG6TlhhdlPYf1lcdarT2a/HyLZIvv Nov 23 02:58:27 localhost certmonger[40102]: 3SK2WGxsZVY8yjPVNGPVCEbah3gWVHC4MeSAUT3zgZX9dS8thrKCO7a/WVrqMkO4 Nov 23 02:58:27 localhost certmonger[40102]: YOxvZQ8Fsxhf+/GMwUJwR0TJ/qijRo/ZX/QHY+ufcBePYhppDjJfkFl30Sg4TJS5 Nov 23 02:58:27 localhost certmonger[40102]: GlzibYrpjjzWHTUvIo1z5dmqpgbRDxQgsR/6Syb4gZultrLeVG8CAwEAAaOCAeYw Nov 23 02:58:27 localhost certmonger[40102]: ggHiMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 02:58:27 localhost certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 02:58:27 localhost certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 02:58:27 localhost certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 02:58:27 localhost certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 02:58:27 localhost certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOn/VcWs+GT5AqFEysFuLf4a Nov 23 02:58:27 localhost certmonger[40102]: 5FqUMIG/BgNVHREEgbcwgbSCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 02:58:27 localhost certmonger[40102]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NTMyNjAxLmludGVybmFs Nov 23 02:58:27 localhost certmonger[40102]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Nov 23 02:58:27 localhost certmonger[40102]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 02:58:27 localhost certmonger[40102]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBALDqh8Td+xHIkD2HErZob8BidURezC24 Nov 23 02:58:27 localhost certmonger[40102]: NL1twY2t++NQzd8Pq0phh+52m7l09qWh0uEmuBCdDcchJFGdatfhoKYlavitZJ4D Nov 23 02:58:27 localhost certmonger[40102]: S8YEGRx1S5EcB50MgiFhsLTHo5tSxa/d/ckYOE8oAfIcP+4f9Z3IvY0wc/++Zhcq Nov 23 02:58:27 localhost certmonger[40102]: ywhiQ8v2Wqk8Zbi/CPGE8v/mQ9SG/5l5DTPtMEOi+JfTg7OFRFFM9cc/M+4/Mgoo Nov 23 02:58:27 localhost certmonger[40102]: PS8zniU6mdt6RLPtPO1fAuEeCw1qABT8bqJL4Zo/39kWIWn3a2QvNexbhBqKm9iI Nov 23 02:58:27 localhost certmonger[40102]: wR47b5UUiJTos+N1VWzxj5Al0t4wtBlt4PnLd3PsXctycnIIEmm5NdC5xmZAnorK Nov 23 02:58:27 localhost certmonger[40102]: q/R9dXeLPWrSdvGVAMncX/+qks4Z2SqFsNYbKI1V3mER+cTGYc9H+pRvBM6lYB/l Nov 23 02:58:27 localhost certmonger[40102]: Xcu/VKrz42HU47gCHTwq22vmT3mGnQUNZUJZjbI+apLRB6pKYGbkL5/qWaoB7t/e Nov 23 02:58:27 localhost certmonger[40102]: nZ1BVeHasm8nnvvTo9r9rEteytJFKGoicQ== Nov 23 02:58:27 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:27 localhost certmonger[40102]: ". Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] No hooks set for pre-save command. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost certmonger[40836]: Certificate in file "/etc/pki/tls/certs/httpd-internal_api.crt" issued by CA and saved. Nov 23 02:58:27 localhost certmonger[40102]: 2025-11-23 07:58:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075826 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:27 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost python3[40852]: ansible-certificate_request Invoked with name=httpd-external dns=['np0005532601.external.ooo.test'] principal=['HTTP/np0005532601.external.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt#012cp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost certmonger[40102]: 2025-11-23 07:58:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1bd79826-2f03-4ab3-936c-00f17911831e Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:28 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 143454ca-e69e-42fa-bc03-563313d9607b Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.external.ooo.test" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.external.ooo.test Nov 23 02:58:29 localhost certmonger[40862]: " for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005532601.external.ooo.test@OOO.TEST Nov 23 02:58:29 localhost certmonger[40862]: " for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 02:58:29 localhost certmonger[40862]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAxLmV4dGVybmFsLm9v Nov 23 02:58:29 localhost certmonger[40862]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAlXeK8PXXaIWh Nov 23 02:58:29 localhost certmonger[40862]: N/QSZGxxhy3blNpL1OOg448RyCMEPJaSswxBX4b3cfCKBNgqUf08EMpiI4cNpd4j Nov 23 02:58:29 localhost certmonger[40862]: cJjjAlW23ret/MadUK1edN7mPo/xGcGE5FMqr9fSlcWPb2I4Aqvg4kI6vvj91UXm Nov 23 02:58:29 localhost certmonger[40862]: dRx2p9yGA1hALIaE5CFqQQRTY8kfsR5ReB+SpsJCJ4zI6gZJeNRHiPnutNTOMXMx Nov 23 02:58:29 localhost certmonger[40862]: YQU36Jb6sKY2Zk4DJpVt2n6u4g5+MBU9ht932eY12IjZ61hSTaAqk8B4GMTvGage Nov 23 02:58:29 localhost certmonger[40862]: pBvqi8vmWSOUejpB8nK1G76fE7PynhV8xsqxqSxDyuqtgzhKl9W+/7oBAmtkJvaB Nov 23 02:58:29 localhost certmonger[40862]: PE/vXZ6xcwIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 02:58:29 localhost certmonger[40862]: MwAwADcANQA4ADIAODCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Nov 23 02:58:29 localhost certmonger[40862]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU1MzI2MDEuZXh0ZXJuYWwub29vLnRlc3Sg Nov 23 02:58:29 localhost certmonger[40862]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28u Nov 23 02:58:29 localhost certmonger[40862]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Nov 23 02:58:29 localhost certmonger[40862]: oSgwJhsESFRUUBsebnAwMDA1NTMyNjAxLmV4dGVybmFsLm9vby50ZXN0MB0GA1Ud Nov 23 02:58:29 localhost certmonger[40862]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Nov 23 02:58:29 localhost certmonger[40862]: BBTMQimaPAg2rEwAfTbCcgglQfTjHTANBgkqhkiG9w0BAQsFAAOCAQEAZc+slTJK Nov 23 02:58:29 localhost certmonger[40862]: TY0e0aXL+FhrTh4Ex98mVQGshisDAiYcFS46cfJMwrQWly1U9HhqEO6hhhsyjS1Z Nov 23 02:58:29 localhost certmonger[40862]: 4iuYdur6Af23Z2bZWkyjRBvJEFC56AJeHZ5UZ8ciTRim7dtmBwd+4yX/20GsoXNc Nov 23 02:58:29 localhost certmonger[40862]: aI6XhULsRiravQkO4OKNsk0voMCZQQzU71PH6kIg1TMfPj4YQbv97bJe/Gb67Oha Nov 23 02:58:29 localhost certmonger[40862]: nqseXsRKVbKFUng0NaU27Ohg3tmNGImNDd43Oj+F0Mev7UFfam0o1IJQxbXewtXv Nov 23 02:58:29 localhost certmonger[40862]: q3i3R6yGeAsAJmdipxeRbRTM15G17j/OPhRiYS8qKLawdzwqbW6XljOhmdH+zYE7 Nov 23 02:58:29 localhost certmonger[40862]: erQ2HGAlwD8CdA== Nov 23 02:58:29 localhost certmonger[40862]: -----END CERTIFICATE REQUEST----- Nov 23 02:58:29 localhost certmonger[40862]: " for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAlXeK8PXXaIWhN/QSZGxxhy3blNpL1OOg448RyCMEPJaSswxBX4b3cfCKBNgqUf08EMpiI4cNpd4jcJjjAlW23ret/MadUK1edN7mPo/xGcGE5FMqr9fSlcWPb2I4Aqvg4kI6vvj91UXmdRx2p9yGA1hALIaE5CFqQQRTY8kfsR5ReB+SpsJCJ4zI6gZJeNRHiPnutNTOMXMxYQU36Jb6sKY2Zk4DJpVt2n6u4g5+MBU9ht932eY12IjZ61hSTaAqk8B4GMTvGagepBvqi8vmWSOUejpB8nK1G76fE7PynhV8xsqxqSxDyuqtgzhKl9W+/7oBAmtkJvaBPE/vXZ6xcwIDAQAB" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:29 localhost certmonger[40862]: 2025-11-23 07:58:29 [40862] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:29 localhost certmonger[40862]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 81d177f1-d514-4de4-b42f-a30209f77ba8 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4256456c-b087-4c39-84b0-48617b07fb1c Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4ce7dfec-5ab4-4452-9f1e-10f954ba2932 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[40862]: Certificate: "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" Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Certificate submission still ongoing. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Certificate submission attempt complete. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Child status = 0. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Child output: Nov 23 02:58:29 localhost certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40102]: MIIFSTCCA7GgAwIBAgIBGzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[40102]: NTgyOVoXDTI3MTEyNDA3NTgyOVowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAJV3ivD112iFoTf0EmRscYct25TaS9TjoOOPEcgj Nov 23 02:58:29 localhost certmonger[40102]: BDyWkrMMQV+G93HwigTYKlH9PBDKYiOHDaXeI3CY4wJVtt63rfzGnVCtXnTe5j6P Nov 23 02:58:29 localhost certmonger[40102]: 8RnBhORTKq/X0pXFj29iOAKr4OJCOr74/dVF5nUcdqfchgNYQCyGhOQhakEEU2PJ Nov 23 02:58:29 localhost certmonger[40102]: H7EeUXgfkqbCQieMyOoGSXjUR4j57rTUzjFzMWEFN+iW+rCmNmZOAyaVbdp+ruIO Nov 23 02:58:29 localhost certmonger[40102]: fjAVPYbfd9nmNdiI2etYUk2gKpPAeBjE7xmoHqQb6ovL5lkjlHo6QfJytRu+nxOz Nov 23 02:58:29 localhost certmonger[40102]: 8p4VfMbKsaksQ8rqrYM4SpfVvv+6AQJrZCb2gTxP712esXMCAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLlIGdQU3lLfsxipsEY/QyFNyBfn Nov 23 02:58:29 localhost certmonger[40102]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[40102]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[40102]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[40102]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[40102]: hvcNAQELBQADggGBAEcxltXCEWskcAhWFiWwwoJxS520fHy+HrpbgbMx1a2qRdx7 Nov 23 02:58:29 localhost certmonger[40102]: oNAVMdI/TH7NZdSchYRniqyMZwViqrShlaPu2egTarB79jCQNcpcumDuLBpR5wTw Nov 23 02:58:29 localhost certmonger[40102]: sLDW89xxp/A5bUjIF3AhZD4pt2hhisS/2t5USlP0I6KMP04eM1NVDAZ/xusWEIyx Nov 23 02:58:29 localhost certmonger[40102]: 3MhgyJywObcPV2QyUR9WNJGWql7D5NKyECphp54MmHvBOelAvpfcI5DVCInb3fy2 Nov 23 02:58:29 localhost certmonger[40102]: vG8Q8ouYoDmReG7taTL3ZQJCchVCyU598/oYgEx93iEpUr8RjeramDArystAQn66 Nov 23 02:58:29 localhost certmonger[40102]: 9D1ohI87f4KkC/YLmypN4/kfeMQZZvO6WpMnTmyG0SAqQOblOvVbM8Ge06SIserr Nov 23 02:58:29 localhost certmonger[40102]: 9Qwg6nMcQn+Z4lbdS5JuZL0nzjSjkRfAAPBtBLHSZWtjY5WCawKrui0GKYWvVVoU Nov 23 02:58:29 localhost certmonger[40102]: o1KpW5mgqwQlTy1x8g6Ak7qrypm+ZEm1t6vk4DQhiXnjt+0xVF7rn5im0kZLd93e Nov 23 02:58:29 localhost certmonger[40102]: Jjsf75HUMbetOSpztg== Nov 23 02:58:29 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40102]: " Nov 23 02:58:29 localhost certmonger[40864]: 2025-11-23 07:58:29 [40864] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40864]: MIIFSTCCA7GgAwIBAgIBGzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[40864]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[40864]: NTgyOVoXDTI3MTEyNDA3NTgyOVowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[40864]: BAMMHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[40864]: AQEBBQADggEPADCCAQoCggEBAJV3ivD112iFoTf0EmRscYct25TaS9TjoOOPEcgj Nov 23 02:58:29 localhost certmonger[40864]: BDyWkrMMQV+G93HwigTYKlH9PBDKYiOHDaXeI3CY4wJVtt63rfzGnVCtXnTe5j6P Nov 23 02:58:29 localhost certmonger[40864]: 8RnBhORTKq/X0pXFj29iOAKr4OJCOr74/dVF5nUcdqfchgNYQCyGhOQhakEEU2PJ Nov 23 02:58:29 localhost certmonger[40864]: H7EeUXgfkqbCQieMyOoGSXjUR4j57rTUzjFzMWEFN+iW+rCmNmZOAyaVbdp+ruIO Nov 23 02:58:29 localhost certmonger[40864]: fjAVPYbfd9nmNdiI2etYUk2gKpPAeBjE7xmoHqQb6ovL5lkjlHo6QfJytRu+nxOz Nov 23 02:58:29 localhost certmonger[40864]: 8p4VfMbKsaksQ8rqrYM4SpfVvv+6AQJrZCb2gTxP712esXMCAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[40864]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[40864]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[40864]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[40864]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[40864]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[40864]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLlIGdQU3lLfsxipsEY/QyFNyBfn Nov 23 02:58:29 localhost certmonger[40864]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[40864]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[40864]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[40864]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[40864]: hvcNAQELBQADggGBAEcxltXCEWskcAhWFiWwwoJxS520fHy+HrpbgbMx1a2qRdx7 Nov 23 02:58:29 localhost certmonger[40864]: oNAVMdI/TH7NZdSchYRniqyMZwViqrShlaPu2egTarB79jCQNcpcumDuLBpR5wTw Nov 23 02:58:29 localhost certmonger[40864]: sLDW89xxp/A5bUjIF3AhZD4pt2hhisS/2t5USlP0I6KMP04eM1NVDAZ/xusWEIyx Nov 23 02:58:29 localhost certmonger[40864]: 3MhgyJywObcPV2QyUR9WNJGWql7D5NKyECphp54MmHvBOelAvpfcI5DVCInb3fy2 Nov 23 02:58:29 localhost certmonger[40864]: vG8Q8ouYoDmReG7taTL3ZQJCchVCyU598/oYgEx93iEpUr8RjeramDArystAQn66 Nov 23 02:58:29 localhost certmonger[40864]: 9D1ohI87f4KkC/YLmypN4/kfeMQZZvO6WpMnTmyG0SAqQOblOvVbM8Ge06SIserr Nov 23 02:58:29 localhost certmonger[40864]: 9Qwg6nMcQn+Z4lbdS5JuZL0nzjSjkRfAAPBtBLHSZWtjY5WCawKrui0GKYWvVVoU Nov 23 02:58:29 localhost certmonger[40864]: o1KpW5mgqwQlTy1x8g6Ak7qrypm+ZEm1t6vk4DQhiXnjt+0xVF7rn5im0kZLd93e Nov 23 02:58:29 localhost certmonger[40864]: Jjsf75HUMbetOSpztg== Nov 23 02:58:29 localhost certmonger[40864]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40864]: ". Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Certificate submission still ongoing. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Certificate submission postprocessing complete. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Child status = 0. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Child output: Nov 23 02:58:29 localhost certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFSTCCA7GgAwIBAgIBGzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3\nNTgyOVoXDTI3MTEyNDA3NTgyOVowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV\nBAMMHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN\nAQEBBQADggEPADCCAQoCggEBAJV3ivD112iFoTf0EmRscYct25TaS9TjoOOPEcgj\nBDyWkrMMQV+G93HwigTYKlH9PBDKYiOHDaXeI3CY4wJVtt63rfzGnVCtXnTe5j6P\n8RnBhORTKq/X0pXFj29iOAKr4OJCOr74/dVF5nUcdqfchgNYQCyGhOQhakEEU2PJ\nH7EeUXgfkqbCQieMyOoGSXjUR4j57rTUzjFzMWEFN+iW+rCmNmZOAyaVbdp+ruIO\nfjAVPYbfd9nmNdiI2etYUk2gKpPAeBjE7xmoHqQb6ovL5lkjlHo6QfJytRu+nxOz\n8p4VfMbKsaksQ8rqrYM4SpfVvv+6AQJrZCb2gTxP712esXMCAwEAAaOCAd0wggHZ\nMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w\nLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G\nA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD\nVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h\nc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0\naWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLlIGdQU3lLfsxipsEY/QyFNyBfn\nMIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdKA8\nBgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmV4dGVybmFsLm9vby50\nZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh\nKDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI\nhvcNAQELBQADggGBAEcxltXCEWskcAhWFiWwwoJxS520fHy+HrpbgbMx1a2qRdx7\noNAVMdI/TH7NZdSchYRniqyMZwViqrShlaPu2egTarB79jCQNcpcumDuLBpR5wTw\nsLDW89xxp/A5bUjIF3AhZD4pt2hhisS/2t5USlP0I6KMP04eM1NVDAZ/xusWEIyx\n3MhgyJywObcPV2QyUR9WNJGWql7D5NKyECphp54MmHvBOelAvpfcI5DVCInb3fy2\nvG8Q8ouYoDmReG7taTL3ZQJCchVCyU598/oYgEx93iEpUr8RjeramDArystAQn66\n9D1ohI87f4KkC/YLmypN4/kfeMQZZvO6WpMnTmyG0SAqQOblOvVbM8Ge06SIserr\n9Qwg6nMcQn+Z4lbdS5JuZL0nzjSjkRfAAPBtBLHSZWtjY5WCawKrui0GKYWvVVoU\no1KpW5mgqwQlTy1x8g6Ak7qrypm+ZEm1t6vk4DQhiXnjt+0xVF7rn5im0kZLd93e\nJjsf75HUMbetOSpztg==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 02:58:29 localhost certmonger[40102]: " Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40102]: MIIFSTCCA7GgAwIBAgIBGzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 02:58:29 localhost certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 02:58:29 localhost certmonger[40102]: NTgyOVoXDTI3MTEyNDA3NTgyOVowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 02:58:29 localhost certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 02:58:29 localhost certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAJV3ivD112iFoTf0EmRscYct25TaS9TjoOOPEcgj Nov 23 02:58:29 localhost certmonger[40102]: BDyWkrMMQV+G93HwigTYKlH9PBDKYiOHDaXeI3CY4wJVtt63rfzGnVCtXnTe5j6P Nov 23 02:58:29 localhost certmonger[40102]: 8RnBhORTKq/X0pXFj29iOAKr4OJCOr74/dVF5nUcdqfchgNYQCyGhOQhakEEU2PJ Nov 23 02:58:29 localhost certmonger[40102]: H7EeUXgfkqbCQieMyOoGSXjUR4j57rTUzjFzMWEFN+iW+rCmNmZOAyaVbdp+ruIO Nov 23 02:58:29 localhost certmonger[40102]: fjAVPYbfd9nmNdiI2etYUk2gKpPAeBjE7xmoHqQb6ovL5lkjlHo6QfJytRu+nxOz Nov 23 02:58:29 localhost certmonger[40102]: 8p4VfMbKsaksQ8rqrYM4SpfVvv+6AQJrZCb2gTxP712esXMCAwEAAaOCAd0wggHZ Nov 23 02:58:29 localhost certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 02:58:29 localhost certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 02:58:29 localhost certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 02:58:29 localhost certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 02:58:29 localhost certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 02:58:29 localhost certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLlIGdQU3lLfsxipsEY/QyFNyBfn Nov 23 02:58:29 localhost certmonger[40102]: MIG2BgNVHREEga4wgauCHm5wMDAwNTUzMjYwMS5leHRlcm5hbC5vb28udGVzdKA8 Nov 23 02:58:29 localhost certmonger[40102]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NTMyNjAxLmV4dGVybmFsLm9vby50 Nov 23 02:58:29 localhost certmonger[40102]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Nov 23 02:58:29 localhost certmonger[40102]: KDAmGwRIVFRQGx5ucDAwMDU1MzI2MDEuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Nov 23 02:58:29 localhost certmonger[40102]: hvcNAQELBQADggGBAEcxltXCEWskcAhWFiWwwoJxS520fHy+HrpbgbMx1a2qRdx7 Nov 23 02:58:29 localhost certmonger[40102]: oNAVMdI/TH7NZdSchYRniqyMZwViqrShlaPu2egTarB79jCQNcpcumDuLBpR5wTw Nov 23 02:58:29 localhost certmonger[40102]: sLDW89xxp/A5bUjIF3AhZD4pt2hhisS/2t5USlP0I6KMP04eM1NVDAZ/xusWEIyx Nov 23 02:58:29 localhost certmonger[40102]: 3MhgyJywObcPV2QyUR9WNJGWql7D5NKyECphp54MmHvBOelAvpfcI5DVCInb3fy2 Nov 23 02:58:29 localhost certmonger[40102]: vG8Q8ouYoDmReG7taTL3ZQJCchVCyU598/oYgEx93iEpUr8RjeramDArystAQn66 Nov 23 02:58:29 localhost certmonger[40102]: 9D1ohI87f4KkC/YLmypN4/kfeMQZZvO6WpMnTmyG0SAqQOblOvVbM8Ge06SIserr Nov 23 02:58:29 localhost certmonger[40102]: 9Qwg6nMcQn+Z4lbdS5JuZL0nzjSjkRfAAPBtBLHSZWtjY5WCawKrui0GKYWvVVoU Nov 23 02:58:29 localhost certmonger[40102]: o1KpW5mgqwQlTy1x8g6Ak7qrypm+ZEm1t6vk4DQhiXnjt+0xVF7rn5im0kZLd93e Nov 23 02:58:29 localhost certmonger[40102]: Jjsf75HUMbetOSpztg== Nov 23 02:58:29 localhost certmonger[40102]: -----END CERTIFICATE----- Nov 23 02:58:29 localhost certmonger[40102]: ". Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] No hooks set for pre-save command. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 278b92fb-5336-478e-96e7-7f409ee9c56f Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost certmonger[40872]: Certificate in file "/etc/pki/tls/certs/httpd-external.crt" issued by CA and saved. Nov 23 02:58:29 localhost certmonger[40102]: 2025-11-23 07:58:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075828 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f6d90930-df7a-466e-89cb-d1d84831bab3 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9bfc188a-12d1-46de-9841-5152fd965234 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:29 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e2cdb7fd-2afa-4288-bb07-7f814c020415 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost python3[40888]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:30 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost sedispatch[727]: AVC Message regarding setroubleshoot, ignoring message Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cdb074f0-839f-449a-9b68-8742b67d22a0 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fb69d9e5-58f1-4619-be3e-339c256db83a Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 82de9637-5e75-4ef0-acca-f7d6940a21d3 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1bd79826-2f03-4ab3-936c-00f17911831e Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 143454ca-e69e-42fa-bc03-563313d9607b Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 81d177f1-d514-4de4-b42f-a30209f77ba8 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4256456c-b087-4c39-84b0-48617b07fb1c Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4ce7dfec-5ab4-4452-9f1e-10f954ba2932 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 278b92fb-5336-478e-96e7-7f409ee9c56f Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f6d90930-df7a-466e-89cb-d1d84831bab3 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9bfc188a-12d1-46de-9841-5152fd965234 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e2cdb7fd-2afa-4288-bb07-7f814c020415 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:31 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cdb074f0-839f-449a-9b68-8742b67d22a0 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fb69d9e5-58f1-4619-be3e-339c256db83a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 82de9637-5e75-4ef0-acca-f7d6940a21d3 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l c63f4a62-8d5a-447c-bd64-7691fa3edbe5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost sshd[40928]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1bd79826-2f03-4ab3-936c-00f17911831e Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 143454ca-e69e-42fa-bc03-563313d9607b Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 81d177f1-d514-4de4-b42f-a30209f77ba8 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4256456c-b087-4c39-84b0-48617b07fb1c Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4ce7dfec-5ab4-4452-9f1e-10f954ba2932 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 278b92fb-5336-478e-96e7-7f409ee9c56f Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f6d90930-df7a-466e-89cb-d1d84831bab3 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9bfc188a-12d1-46de-9841-5152fd965234 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e2cdb7fd-2afa-4288-bb07-7f814c020415 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cdb074f0-839f-449a-9b68-8742b67d22a0 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fb69d9e5-58f1-4619-be3e-339c256db83a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 82de9637-5e75-4ef0-acca-f7d6940a21d3 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l c63f4a62-8d5a-447c-bd64-7691fa3edbe5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:32 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1bd79826-2f03-4ab3-936c-00f17911831e Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 143454ca-e69e-42fa-bc03-563313d9607b Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 81d177f1-d514-4de4-b42f-a30209f77ba8 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4256456c-b087-4c39-84b0-48617b07fb1c Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4ce7dfec-5ab4-4452-9f1e-10f954ba2932 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 278b92fb-5336-478e-96e7-7f409ee9c56f Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f6d90930-df7a-466e-89cb-d1d84831bab3 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9bfc188a-12d1-46de-9841-5152fd965234 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e2cdb7fd-2afa-4288-bb07-7f814c020415 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cdb074f0-839f-449a-9b68-8742b67d22a0 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fb69d9e5-58f1-4619-be3e-339c256db83a Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 82de9637-5e75-4ef0-acca-f7d6940a21d3 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l c63f4a62-8d5a-447c-bd64-7691fa3edbe5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost kernel: VFS: idmapped mount is not enabled. Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1bd79826-2f03-4ab3-936c-00f17911831e Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 143454ca-e69e-42fa-bc03-563313d9607b Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 345b275d-b9ff-40e8-8720-a98a255b6893 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 8c1029ea-d093-4b9e-bcd7-8e2872220870 Nov 23 02:58:33 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 81d177f1-d514-4de4-b42f-a30209f77ba8 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 13f09d16-4987-4dd7-9b68-fc6c3f611cb5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4256456c-b087-4c39-84b0-48617b07fb1c Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 4ce7dfec-5ab4-4452-9f1e-10f954ba2932 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 278b92fb-5336-478e-96e7-7f409ee9c56f Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ab06e2db-9433-41b2-ae96-4d55c65c1d9b Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l f6d90930-df7a-466e-89cb-d1d84831bab3 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 1ea75808-344f-4ae1-89f9-37fc8fd5cee8 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9bfc188a-12d1-46de-9841-5152fd965234 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 70484bc5-7daf-4045-a24e-5122763a3451 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e2cdb7fd-2afa-4288-bb07-7f814c020415 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l bfc01976-581b-4f64-9819-9451e8fc69ff Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l cdb074f0-839f-449a-9b68-8742b67d22a0 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fb69d9e5-58f1-4619-be3e-339c256db83a Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2ce61cbc-6ff3-45bf-9695-00f1491811c5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 82de9637-5e75-4ef0-acca-f7d6940a21d3 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 943165f2-ee2a-4f36-97f0-24cf6cb9bbf4 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l eb882528-1326-420b-b263-0d618c447b3a Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l c63f4a62-8d5a-447c-bd64-7691fa3edbe5 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 0349bb30-a786-4d20-b141-6f7915042d01 Nov 23 02:58:34 localhost setroubleshoot[40716]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Nov 23 02:58:34 localhost sshd[40943]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:38 localhost sshd[40980]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:43 localhost podman[40889]: 2025-11-23 07:58:30.238982418 +0000 UTC m=+0.048297931 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Nov 23 02:58:43 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:44 localhost python3[41011]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 cluster.common.tag/cinder-backup:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:44 localhost podman[41012]: 2025-11-23 07:58:44.165047636 +0000 UTC m=+0.045889848 image tag 01162f309a727f9f16ef893d348a6167be101f9c31f2a9a381f4a430ffc3b21a cluster.common.tag/cinder-backup:pcmklatest Nov 23 02:58:44 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:44 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Nov 23 02:58:44 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.384s CPU time. Nov 23 02:58:44 localhost systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 23 02:58:44 localhost systemd[1]: setroubleshootd.service: Consumed 11.187s CPU time. Nov 23 02:58:44 localhost python3[41039]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:47 localhost sshd[41078]: main: sshd: ssh-rsa algorithm is disabled Nov 23 02:58:48 localhost podman[41040]: 2025-11-23 07:58:44.715276825 +0000 UTC m=+0.027234649 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Nov 23 02:58:48 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:48 localhost python3[41108]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 cluster.common.tag/cinder-volume:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:48 localhost podman[41109]: 2025-11-23 07:58:48.937359922 +0000 UTC m=+0.044223807 image tag ccd22ddeb69c8f3a05d2d3f97d21f9fa64c6f2bc3a156f93212de7feacea314f cluster.common.tag/cinder-volume:pcmklatest Nov 23 02:58:48 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 02:58:49 localhost python3[41136]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 02:58:50 localhost python3[41153]: ansible-blockinfile Invoked with content=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 create=True path=/etc/rsyslog.d/openstack-haproxy.conf block=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:58:50 np0005532601 python3[41169]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 07:58:50 np0005532601 systemd[1]: Stopping System Logging Service... Nov 23 07:58:51 np0005532601 rsyslogd[758]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="758" x-info="https://www.rsyslog.com"] exiting on signal 15. Nov 23 07:58:51 np0005532601 systemd[1]: rsyslog.service: Deactivated successfully. Nov 23 07:58:51 np0005532601 systemd[1]: Stopped System Logging Service. Nov 23 07:58:51 np0005532601 systemd[1]: rsyslog.service: Consumed 1.430s CPU time, read 920.0K from disk, written 4.6M to disk. Nov 23 07:58:51 np0005532601 systemd[1]: Starting System Logging Service... Nov 23 07:58:51 np0005532601 rsyslogd[41172]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="41172" x-info="https://www.rsyslog.com"] start Nov 23 07:58:51 np0005532601 systemd[1]: Started System Logging Service. Nov 23 07:58:51 np0005532601 rsyslogd[41172]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 07:58:51 np0005532601 python3[41192]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:58:56 np0005532601 podman[41193]: 2025-11-23 07:58:51.584855696 +0000 UTC m=+0.040283468 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 07:58:56 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:58:56 np0005532601 python3[41258]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 cluster.common.tag/haproxy:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:58:56 np0005532601 podman[41259]: 2025-11-23 07:58:56.572019242 +0000 UTC m=+0.045708653 image tag bc0fbe6b9534c6b74951010de79a1ae57713cd63ed3f582d78ca1561a7041088 cluster.common.tag/haproxy:pcmklatest Nov 23 07:58:56 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:58:56 np0005532601 python3[41285]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:00 np0005532601 python3[41302]: ansible-systemd Invoked with enabled=True masked=False name=certmonger.service state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None Nov 23 07:59:00 np0005532601 python3[41321]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:00 np0005532601 python3[41337]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:01 np0005532601 python3[41353]: ansible-ansible.legacy.command Invoked with _raw_params=set -e#012ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012chmod 0644 ${ca_pem}#012update-ca-trust extract#012test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:03 np0005532601 python3[41379]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:03 np0005532601 python3[41399]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:05 np0005532601 sshd[41401]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:06 np0005532601 python3[41418]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:11 np0005532601 sshd[41694]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:12 np0005532601 python3[41693]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:13 np0005532601 python3[41712]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:13 np0005532601 python3[41728]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:14 np0005532601 python3[41746]: ansible-certificate_request Invoked with name=haproxy-external-cert dns=['overcloud.ooo.test'] ip=[] principal=['haproxy/overcloud.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012cp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012#012ca_type=ipa#012if [ "$ca_type" = "self-sign" ]; then#012 # refresh the ca cert just in case the ca cert has been renewed#012 ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012 openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012 chmod 0644 ${ca_pem}#012 update-ca-trust extract#012 test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem#012 ca_path="/tmp/cm-local-ca.pem"#012else#012 ca_path="/etc/ipa/ca.crt"#012fi#012#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012service_pem="/etc/pki/tls/private/overcloud_endpoint.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:14 np0005532601 certmonger[40102]: 2025-11-23 07:59:14 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_REQ_SUBJECT" to "CN=overcloud.ooo.test" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_REQ_HOSTNAME" to "overcloud.ooo.test Nov 23 07:59:15 np0005532601 certmonger[41756]: " for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/overcloud.ooo.test@OOO.TEST Nov 23 07:59:15 np0005532601 certmonger[41756]: " for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:15 np0005532601 certmonger[41756]: MIIDmjCCAoICAQAwHTEbMBkGA1UEAxMSb3ZlcmNsb3VkLm9vby50ZXN0MIIBIjAN Nov 23 07:59:15 np0005532601 certmonger[41756]: BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAt9PtIaVJnL1TJw5+63X4jdejHVoS Nov 23 07:59:15 np0005532601 certmonger[41756]: SK2bQk8FsTCbPGgOL4XsaDx4zKkiNDkk23hS/V3/GhCZEhZ4BkDar2xgxgUmjEoP Nov 23 07:59:15 np0005532601 certmonger[41756]: bG60blUvDjdIir/aON+j57WMbceeEZ69mMYP4LVGZHqB1+Dir57Jc8EfN090luhw Nov 23 07:59:15 np0005532601 certmonger[41756]: e7xYUdop/2jbAelMe66cQC0xaIBrJLD3qqqkfsOuIJN7YVWFNwBHK5LqzPGOhWjN Nov 23 07:59:15 np0005532601 certmonger[41756]: 11PpG14SXiLYnimR6EGLMnF9kIBydDrtIUSpjhx514kXB/dVzr1aFSLVRGV5Q0jC Nov 23 07:59:15 np0005532601 certmonger[41756]: SgfvdVCTM5TRcFuCm6dN32fCrrLBpgOkhPRFPkzGVzf+LlBsSbGHwZWMsQIDAQAB Nov 23 07:59:15 np0005532601 certmonger[41756]: oIIBNjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIAMwAwADcANQA5ADEA Nov 23 07:59:15 np0005532601 certmonger[41756]: NDCCAQUGCSqGSIb3DQEJDjGB9zCB9DALBgNVHQ8EBAMCBaAwgZgGA1UdEQSBkDCB Nov 23 07:59:15 np0005532601 certmonger[41756]: jYISb3ZlcmNsb3VkLm9vby50ZXN0oDMGCisGAQQBgjcUAgOgJQwjaGFwcm94eS9v Nov 23 07:59:15 np0005532601 certmonger[41756]: dmVyY2xvdWQub29vLnRlc3RAT09PLlRFU1SgQgYGKwYBBQICoDgwNqAKGwhPT08u Nov 23 07:59:15 np0005532601 certmonger[41756]: VEVTVKEoMCagAwIBAaEfMB0bB2hhcHJveHkbEm92ZXJjbG91ZC5vb28udGVzdDAd Nov 23 07:59:15 np0005532601 certmonger[41756]: BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNV Nov 23 07:59:15 np0005532601 certmonger[41756]: HQ4EFgQUG4g4ae+QQ4a0hYiZLF1kpqqXNYwwDQYJKoZIhvcNAQELBQADggEBADVx Nov 23 07:59:15 np0005532601 certmonger[41756]: 0QNKzVmjlSVOK1nVTdl4DZD8tyEizzhgwq27Ae0zpxtu/zPb5gjsS/vQxO+6kbzt Nov 23 07:59:15 np0005532601 certmonger[41756]: D0kdxBKGatFqGoaMkyK/PjBvJVB1UINpl9atWqOfDT3Ii2QD1E0BOsj2Kui6WdXr Nov 23 07:59:15 np0005532601 certmonger[41756]: r0IwVj4DgNVUGDXOeunE8tRLVl6rj7pJ9yBZsa9L1vteIsNVCn4BCk9A5C2onBeP Nov 23 07:59:15 np0005532601 certmonger[41756]: Zf06pPxEpWqnhXVZFiTOfnadDLIXth7OhmaiuhV9uCvxECJpkRPa/MYApzGS29r0 Nov 23 07:59:15 np0005532601 certmonger[41756]: iyLel+85d1T4o6waL7ZfbfD6UeimvjzrGS26A+b1svTqk3finspwzPxuKS5Ykkmd Nov 23 07:59:15 np0005532601 certmonger[41756]: 20/BD5rrRrrO3QSkCdM= Nov 23 07:59:15 np0005532601 certmonger[41756]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:15 np0005532601 certmonger[41756]: " for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAt9PtIaVJnL1TJw5+63X4jdejHVoSSK2bQk8FsTCbPGgOL4XsaDx4zKkiNDkk23hS/V3/GhCZEhZ4BkDar2xgxgUmjEoPbG60blUvDjdIir/aON+j57WMbceeEZ69mMYP4LVGZHqB1+Dir57Jc8EfN090luhwe7xYUdop/2jbAelMe66cQC0xaIBrJLD3qqqkfsOuIJN7YVWFNwBHK5LqzPGOhWjN11PpG14SXiLYnimR6EGLMnF9kIBydDrtIUSpjhx514kXB/dVzr1aFSLVRGV5Q0jCSgfvdVCTM5TRcFuCm6dN32fCrrLBpgOkhPRFPkzGVzf+LlBsSbGHwZWMsQIDAQAB" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:15 np0005532601 certmonger[41756]: 2025-11-23 07:59:15 [41756] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[41756]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:15 np0005532601 certmonger[41756]: Certificate: "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" Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Certificate submission still ongoing. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Certificate submission attempt complete. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Child status = 0. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Child output: Nov 23 07:59:15 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[40102]: MIIFHzCCA4egAwIBAgIBKDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:15 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:15 np0005532601 certmonger[40102]: NTkxNVoXDTI3MTEyNDA3NTkxNVowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:15 np0005532601 certmonger[40102]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:15 np0005532601 certmonger[40102]: AQoCggEBALfT7SGlSZy9UycOfut1+I3Xox1aEkitm0JPBbEwmzxoDi+F7Gg8eMyp Nov 23 07:59:15 np0005532601 certmonger[40102]: IjQ5JNt4Uv1d/xoQmRIWeAZA2q9sYMYFJoxKD2xutG5VLw43SIq/2jjfo+e1jG3H Nov 23 07:59:15 np0005532601 certmonger[40102]: nhGevZjGD+C1RmR6gdfg4q+eyXPBHzdPdJbocHu8WFHaKf9o2wHpTHuunEAtMWiA Nov 23 07:59:15 np0005532601 certmonger[40102]: aySw96qqpH7DriCTe2FVhTcARyuS6szxjoVozddT6RteEl4i2J4pkehBizJxfZCA Nov 23 07:59:15 np0005532601 certmonger[40102]: cnQ67SFEqY4cedeJFwf3Vc69WhUi1URleUNIwkoH73VQkzOU0XBbgpunTd9nwq6y Nov 23 07:59:15 np0005532601 certmonger[40102]: waYDpIT0RT5Mxlc3/i5QbEmxh8GVjLECAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:15 np0005532601 certmonger[40102]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:15 np0005532601 certmonger[40102]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:15 np0005532601 certmonger[40102]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:15 np0005532601 certmonger[40102]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:15 np0005532601 certmonger[40102]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:15 np0005532601 certmonger[40102]: b3JpdHkwHQYDVR0OBBYEFNKfCnYOkqCgxdplE0M6ue3bvDYrMIGYBgNVHREEgZAw Nov 23 07:59:15 np0005532601 certmonger[40102]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:15 np0005532601 certmonger[40102]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:15 np0005532601 certmonger[40102]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:15 np0005532601 certmonger[40102]: DQYJKoZIhvcNAQELBQADggGBAI/C3PDmZuDvnwmf5dgVdsn6Bet1vkdT5rzmrpDL Nov 23 07:59:15 np0005532601 certmonger[40102]: xxEKc0SSdo7x3NmiwnZuW4tAhOi4Ume28HMf4nvnZOs2x4RQDJGSRSGuzwfolCkw Nov 23 07:59:15 np0005532601 certmonger[40102]: KPF22mFJPk0NIAqnmX3/YIgs9z1A9KPa8VFUow9U0Bez1vPtePFYxyoouaALtLwg Nov 23 07:59:15 np0005532601 certmonger[40102]: 6IoYfNm72F9fvc4RFUiw0apXqf1AieaoKlkrprFiXCwlV9DZpgX1vj5+TkFF6DCl Nov 23 07:59:15 np0005532601 certmonger[40102]: tmEiWyWoBO+apGuk4dMcaLMgmyvYfQsXecMP7Xtfo2CtW5fEnE3OBrKR75eYghvI Nov 23 07:59:15 np0005532601 certmonger[40102]: IQ5i5AccaCZaYHweXeQRfNZPuA45AzvBSij99jQFw6gg0oZSUpJBR7yiaVQmGr2P Nov 23 07:59:15 np0005532601 certmonger[40102]: l1/k/LiuvgxuHRa0kKgAA9iZZuU606NSaox7AyfzIQ+0ZTbV829ce8fCZqTotqBK Nov 23 07:59:15 np0005532601 certmonger[40102]: i5zif2CUGcvh7NXMwdUJag9dbyu/RnfRNmClLfrI/Z9Xh+x1AdYKwSXwgJky0YAD Nov 23 07:59:15 np0005532601 certmonger[40102]: t5j/PfdS+USUICyyohf0in8p6A== Nov 23 07:59:15 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[40102]: " Nov 23 07:59:15 np0005532601 certmonger[41758]: 2025-11-23 07:59:15 [41758] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[41758]: MIIFHzCCA4egAwIBAgIBKDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:15 np0005532601 certmonger[41758]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:15 np0005532601 certmonger[41758]: NTkxNVoXDTI3MTEyNDA3NTkxNVowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:15 np0005532601 certmonger[41758]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:15 np0005532601 certmonger[41758]: AQoCggEBALfT7SGlSZy9UycOfut1+I3Xox1aEkitm0JPBbEwmzxoDi+F7Gg8eMyp Nov 23 07:59:15 np0005532601 certmonger[41758]: IjQ5JNt4Uv1d/xoQmRIWeAZA2q9sYMYFJoxKD2xutG5VLw43SIq/2jjfo+e1jG3H Nov 23 07:59:15 np0005532601 certmonger[41758]: nhGevZjGD+C1RmR6gdfg4q+eyXPBHzdPdJbocHu8WFHaKf9o2wHpTHuunEAtMWiA Nov 23 07:59:15 np0005532601 certmonger[41758]: aySw96qqpH7DriCTe2FVhTcARyuS6szxjoVozddT6RteEl4i2J4pkehBizJxfZCA Nov 23 07:59:15 np0005532601 certmonger[41758]: cnQ67SFEqY4cedeJFwf3Vc69WhUi1URleUNIwkoH73VQkzOU0XBbgpunTd9nwq6y Nov 23 07:59:15 np0005532601 certmonger[41758]: waYDpIT0RT5Mxlc3/i5QbEmxh8GVjLECAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:15 np0005532601 certmonger[41758]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:15 np0005532601 certmonger[41758]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:15 np0005532601 certmonger[41758]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:15 np0005532601 certmonger[41758]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:15 np0005532601 certmonger[41758]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:15 np0005532601 certmonger[41758]: b3JpdHkwHQYDVR0OBBYEFNKfCnYOkqCgxdplE0M6ue3bvDYrMIGYBgNVHREEgZAw Nov 23 07:59:15 np0005532601 certmonger[41758]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:15 np0005532601 certmonger[41758]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:15 np0005532601 certmonger[41758]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:15 np0005532601 certmonger[41758]: DQYJKoZIhvcNAQELBQADggGBAI/C3PDmZuDvnwmf5dgVdsn6Bet1vkdT5rzmrpDL Nov 23 07:59:15 np0005532601 certmonger[41758]: xxEKc0SSdo7x3NmiwnZuW4tAhOi4Ume28HMf4nvnZOs2x4RQDJGSRSGuzwfolCkw Nov 23 07:59:15 np0005532601 certmonger[41758]: KPF22mFJPk0NIAqnmX3/YIgs9z1A9KPa8VFUow9U0Bez1vPtePFYxyoouaALtLwg Nov 23 07:59:15 np0005532601 certmonger[41758]: 6IoYfNm72F9fvc4RFUiw0apXqf1AieaoKlkrprFiXCwlV9DZpgX1vj5+TkFF6DCl Nov 23 07:59:15 np0005532601 certmonger[41758]: tmEiWyWoBO+apGuk4dMcaLMgmyvYfQsXecMP7Xtfo2CtW5fEnE3OBrKR75eYghvI Nov 23 07:59:15 np0005532601 certmonger[41758]: IQ5i5AccaCZaYHweXeQRfNZPuA45AzvBSij99jQFw6gg0oZSUpJBR7yiaVQmGr2P Nov 23 07:59:15 np0005532601 certmonger[41758]: l1/k/LiuvgxuHRa0kKgAA9iZZuU606NSaox7AyfzIQ+0ZTbV829ce8fCZqTotqBK Nov 23 07:59:15 np0005532601 certmonger[41758]: i5zif2CUGcvh7NXMwdUJag9dbyu/RnfRNmClLfrI/Z9Xh+x1AdYKwSXwgJky0YAD Nov 23 07:59:15 np0005532601 certmonger[41758]: t5j/PfdS+USUICyyohf0in8p6A== Nov 23 07:59:15 np0005532601 certmonger[41758]: -----END CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[41758]: ". Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Certificate submission still ongoing. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Certificate submission postprocessing complete. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Child status = 0. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Child output: Nov 23 07:59:15 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nt5j/PfdS+USUICyyohf0in8p6A==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:15 np0005532601 certmonger[40102]: " Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[40102]: MIIFHzCCA4egAwIBAgIBKDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:15 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:15 np0005532601 certmonger[40102]: NTkxNVoXDTI3MTEyNDA3NTkxNVowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Nov 23 07:59:15 np0005532601 certmonger[40102]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Nov 23 07:59:15 np0005532601 certmonger[40102]: AQoCggEBALfT7SGlSZy9UycOfut1+I3Xox1aEkitm0JPBbEwmzxoDi+F7Gg8eMyp Nov 23 07:59:15 np0005532601 certmonger[40102]: IjQ5JNt4Uv1d/xoQmRIWeAZA2q9sYMYFJoxKD2xutG5VLw43SIq/2jjfo+e1jG3H Nov 23 07:59:15 np0005532601 certmonger[40102]: nhGevZjGD+C1RmR6gdfg4q+eyXPBHzdPdJbocHu8WFHaKf9o2wHpTHuunEAtMWiA Nov 23 07:59:15 np0005532601 certmonger[40102]: aySw96qqpH7DriCTe2FVhTcARyuS6szxjoVozddT6RteEl4i2J4pkehBizJxfZCA Nov 23 07:59:15 np0005532601 certmonger[40102]: cnQ67SFEqY4cedeJFwf3Vc69WhUi1URleUNIwkoH73VQkzOU0XBbgpunTd9nwq6y Nov 23 07:59:15 np0005532601 certmonger[40102]: waYDpIT0RT5Mxlc3/i5QbEmxh8GVjLECAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Nov 23 07:59:15 np0005532601 certmonger[40102]: FHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Nov 23 07:59:15 np0005532601 certmonger[40102]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Nov 23 07:59:15 np0005532601 certmonger[40102]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Nov 23 07:59:15 np0005532601 certmonger[40102]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Nov 23 07:59:15 np0005532601 certmonger[40102]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Nov 23 07:59:15 np0005532601 certmonger[40102]: b3JpdHkwHQYDVR0OBBYEFNKfCnYOkqCgxdplE0M6ue3bvDYrMIGYBgNVHREEgZAw Nov 23 07:59:15 np0005532601 certmonger[40102]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Nov 23 07:59:15 np0005532601 certmonger[40102]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Nov 23 07:59:15 np0005532601 certmonger[40102]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Nov 23 07:59:15 np0005532601 certmonger[40102]: DQYJKoZIhvcNAQELBQADggGBAI/C3PDmZuDvnwmf5dgVdsn6Bet1vkdT5rzmrpDL Nov 23 07:59:15 np0005532601 certmonger[40102]: xxEKc0SSdo7x3NmiwnZuW4tAhOi4Ume28HMf4nvnZOs2x4RQDJGSRSGuzwfolCkw Nov 23 07:59:15 np0005532601 certmonger[40102]: KPF22mFJPk0NIAqnmX3/YIgs9z1A9KPa8VFUow9U0Bez1vPtePFYxyoouaALtLwg Nov 23 07:59:15 np0005532601 certmonger[40102]: 6IoYfNm72F9fvc4RFUiw0apXqf1AieaoKlkrprFiXCwlV9DZpgX1vj5+TkFF6DCl Nov 23 07:59:15 np0005532601 certmonger[40102]: tmEiWyWoBO+apGuk4dMcaLMgmyvYfQsXecMP7Xtfo2CtW5fEnE3OBrKR75eYghvI Nov 23 07:59:15 np0005532601 certmonger[40102]: IQ5i5AccaCZaYHweXeQRfNZPuA45AzvBSij99jQFw6gg0oZSUpJBR7yiaVQmGr2P Nov 23 07:59:15 np0005532601 certmonger[40102]: l1/k/LiuvgxuHRa0kKgAA9iZZuU606NSaox7AyfzIQ+0ZTbV829ce8fCZqTotqBK Nov 23 07:59:15 np0005532601 certmonger[40102]: i5zif2CUGcvh7NXMwdUJag9dbyu/RnfRNmClLfrI/Z9Xh+x1AdYKwSXwgJky0YAD Nov 23 07:59:15 np0005532601 certmonger[40102]: t5j/PfdS+USUICyyohf0in8p6A== Nov 23 07:59:15 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:15 np0005532601 certmonger[40102]: ". Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] No hooks set for pre-save command. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:15 np0005532601 certmonger[41829]: Certificate in file "/etc/pki/tls/certs/haproxy-external-cert.crt" issued by CA and saved. Nov 23 07:59:15 np0005532601 certmonger[40102]: 2025-11-23 07:59:15 [40102] Wrote to /var/lib/certmonger/requests/20251123075914 Nov 23 07:59:16 np0005532601 python3[41845]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:16 np0005532601 python3[41861]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Nov 23 07:59:16 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:17 np0005532601 python3[41877]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:17 np0005532601 python3[41897]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:20 np0005532601 python3[41914]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:23 np0005532601 python3[41931]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:24 np0005532601 python3[41947]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:24 np0005532601 python3[41963]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:25 np0005532601 python3[41981]: ansible-certificate_request Invoked with name=haproxy-ctlplane-cert dns=['np0005532601.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'] principal=['haproxy/np0005532601.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012cp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:25 np0005532601 certmonger[40102]: 2025-11-23 07:59:25 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.ctlplane.ooo.test" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.ctlplane.ooo.test Nov 23 07:59:26 np0005532601 certmonger[41991]: overcloud.ctlplane.ooo.test Nov 23 07:59:26 np0005532601 certmonger[41991]: " for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532601.ctlplane.ooo.test@OOO.TEST Nov 23 07:59:26 np0005532601 certmonger[41991]: " for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:26 np0005532601 certmonger[41991]: MIID6TCCAtECAQAwKTEnMCUGA1UEAxMebnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9v Nov 23 07:59:26 np0005532601 certmonger[41991]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArl8M0ApKdtoo Nov 23 07:59:26 np0005532601 certmonger[41991]: o3eVGMiE9JJ/LqRrD/9tMoiBMTKtczS2N2/mXeci0lz35Srnt8n/Za8NwiLqvcDW Nov 23 07:59:26 np0005532601 certmonger[41991]: QZriJUpFw6s9KlsZ5WyoldAIz39L+zxi/cJrATkh9RCR5OCdB8zBZyx9rL6fbrd8 Nov 23 07:59:26 np0005532601 certmonger[41991]: pR7bzsa+cAGoqJqNXRa7xAHx0+dtt0oIFGMM0UxvK0FIa53/EAip+maPlwJiQ45+ Nov 23 07:59:26 np0005532601 certmonger[41991]: PRos/+K8S1BgGlBLvdVASy7sqpXII0N7xaszbr4RPdSKetFP75VyWyLylfTzD6sS Nov 23 07:59:26 np0005532601 certmonger[41991]: 2bcoOAoMqJ4Bm83ODQvymJsTrKNJ8mfLZSbVWUn1IgpKPwVi+P+/SFy0TyKpQDtI Nov 23 07:59:26 np0005532601 certmonger[41991]: JX34kOC7fQIDAQABoIIBeTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAxADIA Nov 23 07:59:26 np0005532601 certmonger[41991]: MwAwADcANQA5ADIANTCCAUgGCSqGSIb3DQEJDjGCATkwggE1MAsGA1UdDwQEAwIF Nov 23 07:59:26 np0005532601 certmonger[41991]: oDCB2QYDVR0RBIHRMIHOgh5ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3SC Nov 23 07:59:26 np0005532601 certmonger[41991]: G292ZXJjbG91ZC5jdGxwbGFuZS5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML2hh Nov 23 07:59:26 np0005532601 certmonger[41991]: cHJveHkvbnAwMDA1NTMyNjAxLmN0bHBsYW5lLm9vby50ZXN0QE9PTy5URVNUoE4G Nov 23 07:59:26 np0005532601 certmonger[41991]: BisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwdoYXByb3h5Gx5u Nov 23 07:59:26 np0005532601 certmonger[41991]: cDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUH Nov 23 07:59:26 np0005532601 certmonger[41991]: AwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPO7SYH4ZsozyBGa Nov 23 07:59:26 np0005532601 certmonger[41991]: nzUHzwdl0yFvMA0GCSqGSIb3DQEBCwUAA4IBAQA02YLMPfRT7bzisw0vU6bqP54o Nov 23 07:59:26 np0005532601 certmonger[41991]: 4v71sc2csCOjWVEoYAfqNn9SfrTIkLRoRMNEopQKX/fogdWfLikQ/SK+fGgWR2FW Nov 23 07:59:26 np0005532601 certmonger[41991]: JjjyJ91GoXMW2W+S/fbAkTsb2DxJCoCWurfxdpBbyCQBg70CFcdRmT2x42iZHhq0 Nov 23 07:59:26 np0005532601 certmonger[41991]: RB3aa1scKJ6HT5PecyjU1B4n25SeKrF6xUgMrpVj4vV0SE1a/iG2oOSc11djSPXS Nov 23 07:59:26 np0005532601 certmonger[41991]: r6Z3W9ttV9jPG5aTbNOMelzBTVkRfz4SERTe+H0dzvJe5rhsWSMXflwGVGtIYurG Nov 23 07:59:26 np0005532601 certmonger[41991]: nD9JK42FbYbsQp/CfwqMWbSZAvGwgolYnO/RSnl9Tf+acod4YVKVw4GNNNzj Nov 23 07:59:26 np0005532601 certmonger[41991]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:26 np0005532601 certmonger[41991]: " for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArl8M0ApKdtooo3eVGMiE9JJ/LqRrD/9tMoiBMTKtczS2N2/mXeci0lz35Srnt8n/Za8NwiLqvcDWQZriJUpFw6s9KlsZ5WyoldAIz39L+zxi/cJrATkh9RCR5OCdB8zBZyx9rL6fbrd8pR7bzsa+cAGoqJqNXRa7xAHx0+dtt0oIFGMM0UxvK0FIa53/EAip+maPlwJiQ45+PRos/+K8S1BgGlBLvdVASy7sqpXII0N7xaszbr4RPdSKetFP75VyWyLylfTzD6sS2bcoOAoMqJ4Bm83ODQvymJsTrKNJ8mfLZSbVWUn1IgpKPwVi+P+/SFy0TyKpQDtIJX34kOC7fQIDAQAB" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:26 np0005532601 certmonger[41991]: 2025-11-23 07:59:26 [41991] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[41991]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:26 np0005532601 certmonger[41991]: Certificate: "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" Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Certificate submission still ongoing. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Certificate submission attempt complete. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Child status = 0. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Child output: Nov 23 07:59:26 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[40102]: MIIFbDCCA9SgAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532601 certmonger[40102]: NTkyNloXDTI3MTEyNDA3NTkyNlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:26 np0005532601 certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:26 np0005532601 certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAK5fDNAKSnbaKKN3lRjIhPSSfy6kaw//bTKIgTEy Nov 23 07:59:26 np0005532601 certmonger[40102]: rXM0tjdv5l3nItJc9+Uq57fJ/2WvDcIi6r3A1kGa4iVKRcOrPSpbGeVsqJXQCM9/ Nov 23 07:59:26 np0005532601 certmonger[40102]: S/s8Yv3CawE5IfUQkeTgnQfMwWcsfay+n263fKUe287GvnABqKiajV0Wu8QB8dPn Nov 23 07:59:26 np0005532601 certmonger[40102]: bbdKCBRjDNFMbytBSGud/xAIqfpmj5cCYkOOfj0aLP/ivEtQYBpQS73VQEsu7KqV Nov 23 07:59:26 np0005532601 certmonger[40102]: yCNDe8WrM26+ET3UinrRT++Vclsi8pX08w+rEtm3KDgKDKieAZvNzg0L8pibE6yj Nov 23 07:59:26 np0005532601 certmonger[40102]: SfJny2Um1VlJ9SIKSj8FYvj/v0hctE8iqUA7SCV9+JDgu30CAwEAAaOCAgAwggH8 Nov 23 07:59:26 np0005532601 certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:26 np0005532601 certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:26 np0005532601 certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:26 np0005532601 certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:26 np0005532601 certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:26 np0005532601 certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFkUtMJ0jiDiB8qmkH3KUWSxXiSy Nov 23 07:59:26 np0005532601 certmonger[40102]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:26 np0005532601 certmonger[40102]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:26 np0005532601 certmonger[40102]: cm94eS9ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:26 np0005532601 certmonger[40102]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:26 np0005532601 certmonger[40102]: MDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:26 np0005532601 certmonger[40102]: dKbPD71ov0rx4Lfa8M7CHaEWMmkFlROkC3iIuUtpA4tmP7CcbJaZS+9ZYBLtwOVK Nov 23 07:59:26 np0005532601 certmonger[40102]: s6g2l4/rKHHqb5pN5/7N+F4DVAbGZRzU6AeH/tsWmYEgPhTid25awOQc6G2+DM+8 Nov 23 07:59:26 np0005532601 certmonger[40102]: 743IjYSyCyXHb8s2Gr0W6VF4hRBk7EoN48X08POIreGG6D5Y/crHAMRxys1HcXgK Nov 23 07:59:26 np0005532601 certmonger[40102]: 5wI9lNZrjEdQuJaUKoSdzgcrEuED9T5T0Uyiu03zLcrSUeXuxgWLcM2dcpaK1WNL Nov 23 07:59:26 np0005532601 certmonger[40102]: rroje6dxic+I0+ChLKDAF/RUPrK9YpGyNsnl9GnVFXgSWDC4kZop9ocr6ELaf+iO Nov 23 07:59:26 np0005532601 certmonger[40102]: U8gDHTGbHNS/3/xM1fF2/+LmP2SgwaNDIEyKcDs4H4xCdz3wqSUP6y2J93yU+c3u Nov 23 07:59:26 np0005532601 certmonger[40102]: nAZc2PY3DvBITGbojn7ahOXDQ1gxSBL7+pGO/oyqf4v6lJ1ko6Vq2hNR3KQXkmZ3 Nov 23 07:59:26 np0005532601 certmonger[40102]: EiMBSjXHKFOKw5DEfMRLoP2CP3ImQywZmBONcVe9Q+Gd78bBqQOIJIK1W49qEUDb Nov 23 07:59:26 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[40102]: " Nov 23 07:59:26 np0005532601 certmonger[41993]: 2025-11-23 07:59:26 [41993] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[41993]: MIIFbDCCA9SgAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532601 certmonger[41993]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532601 certmonger[41993]: NTkyNloXDTI3MTEyNDA3NTkyNlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:26 np0005532601 certmonger[41993]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:26 np0005532601 certmonger[41993]: AQEBBQADggEPADCCAQoCggEBAK5fDNAKSnbaKKN3lRjIhPSSfy6kaw//bTKIgTEy Nov 23 07:59:26 np0005532601 certmonger[41993]: rXM0tjdv5l3nItJc9+Uq57fJ/2WvDcIi6r3A1kGa4iVKRcOrPSpbGeVsqJXQCM9/ Nov 23 07:59:26 np0005532601 certmonger[41993]: S/s8Yv3CawE5IfUQkeTgnQfMwWcsfay+n263fKUe287GvnABqKiajV0Wu8QB8dPn Nov 23 07:59:26 np0005532601 certmonger[41993]: bbdKCBRjDNFMbytBSGud/xAIqfpmj5cCYkOOfj0aLP/ivEtQYBpQS73VQEsu7KqV Nov 23 07:59:26 np0005532601 certmonger[41993]: yCNDe8WrM26+ET3UinrRT++Vclsi8pX08w+rEtm3KDgKDKieAZvNzg0L8pibE6yj Nov 23 07:59:26 np0005532601 certmonger[41993]: SfJny2Um1VlJ9SIKSj8FYvj/v0hctE8iqUA7SCV9+JDgu30CAwEAAaOCAgAwggH8 Nov 23 07:59:26 np0005532601 certmonger[41993]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:26 np0005532601 certmonger[41993]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:26 np0005532601 certmonger[41993]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:26 np0005532601 certmonger[41993]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:26 np0005532601 certmonger[41993]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:26 np0005532601 certmonger[41993]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFkUtMJ0jiDiB8qmkH3KUWSxXiSy Nov 23 07:59:26 np0005532601 certmonger[41993]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:26 np0005532601 certmonger[41993]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:26 np0005532601 certmonger[41993]: cm94eS9ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:26 np0005532601 certmonger[41993]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:26 np0005532601 certmonger[41993]: MDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:26 np0005532601 certmonger[41993]: dKbPD71ov0rx4Lfa8M7CHaEWMmkFlROkC3iIuUtpA4tmP7CcbJaZS+9ZYBLtwOVK Nov 23 07:59:26 np0005532601 certmonger[41993]: s6g2l4/rKHHqb5pN5/7N+F4DVAbGZRzU6AeH/tsWmYEgPhTid25awOQc6G2+DM+8 Nov 23 07:59:26 np0005532601 certmonger[41993]: 743IjYSyCyXHb8s2Gr0W6VF4hRBk7EoN48X08POIreGG6D5Y/crHAMRxys1HcXgK Nov 23 07:59:26 np0005532601 certmonger[41993]: 5wI9lNZrjEdQuJaUKoSdzgcrEuED9T5T0Uyiu03zLcrSUeXuxgWLcM2dcpaK1WNL Nov 23 07:59:26 np0005532601 certmonger[41993]: rroje6dxic+I0+ChLKDAF/RUPrK9YpGyNsnl9GnVFXgSWDC4kZop9ocr6ELaf+iO Nov 23 07:59:26 np0005532601 certmonger[41993]: U8gDHTGbHNS/3/xM1fF2/+LmP2SgwaNDIEyKcDs4H4xCdz3wqSUP6y2J93yU+c3u Nov 23 07:59:26 np0005532601 certmonger[41993]: nAZc2PY3DvBITGbojn7ahOXDQ1gxSBL7+pGO/oyqf4v6lJ1ko6Vq2hNR3KQXkmZ3 Nov 23 07:59:26 np0005532601 certmonger[41993]: EiMBSjXHKFOKw5DEfMRLoP2CP3ImQywZmBONcVe9Q+Gd78bBqQOIJIK1W49qEUDb Nov 23 07:59:26 np0005532601 certmonger[41993]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[41993]: ". Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Certificate submission still ongoing. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Certificate submission postprocessing complete. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Child status = 0. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Child output: Nov 23 07:59:26 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:26 np0005532601 certmonger[40102]: " Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[40102]: MIIFbDCCA9SgAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:26 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:26 np0005532601 certmonger[40102]: NTkyNloXDTI3MTEyNDA3NTkyNlowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Nov 23 07:59:26 np0005532601 certmonger[40102]: BAMMHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Nov 23 07:59:26 np0005532601 certmonger[40102]: AQEBBQADggEPADCCAQoCggEBAK5fDNAKSnbaKKN3lRjIhPSSfy6kaw//bTKIgTEy Nov 23 07:59:26 np0005532601 certmonger[40102]: rXM0tjdv5l3nItJc9+Uq57fJ/2WvDcIi6r3A1kGa4iVKRcOrPSpbGeVsqJXQCM9/ Nov 23 07:59:26 np0005532601 certmonger[40102]: S/s8Yv3CawE5IfUQkeTgnQfMwWcsfay+n263fKUe287GvnABqKiajV0Wu8QB8dPn Nov 23 07:59:26 np0005532601 certmonger[40102]: bbdKCBRjDNFMbytBSGud/xAIqfpmj5cCYkOOfj0aLP/ivEtQYBpQS73VQEsu7KqV Nov 23 07:59:26 np0005532601 certmonger[40102]: yCNDe8WrM26+ET3UinrRT++Vclsi8pX08w+rEtm3KDgKDKieAZvNzg0L8pibE6yj Nov 23 07:59:26 np0005532601 certmonger[40102]: SfJny2Um1VlJ9SIKSj8FYvj/v0hctE8iqUA7SCV9+JDgu30CAwEAAaOCAgAwggH8 Nov 23 07:59:26 np0005532601 certmonger[40102]: MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4w Nov 23 07:59:26 np0005532601 certmonger[40102]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Nov 23 07:59:26 np0005532601 certmonger[40102]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Nov 23 07:59:26 np0005532601 certmonger[40102]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Nov 23 07:59:26 np0005532601 certmonger[40102]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Nov 23 07:59:26 np0005532601 certmonger[40102]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFkUtMJ0jiDiB8qmkH3KUWSxXiSy Nov 23 07:59:26 np0005532601 certmonger[40102]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdIIb Nov 23 07:59:26 np0005532601 certmonger[40102]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Nov 23 07:59:26 np0005532601 certmonger[40102]: cm94eS9ucDAwMDU1MzI2MDEuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Nov 23 07:59:26 np0005532601 certmonger[40102]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Nov 23 07:59:26 np0005532601 certmonger[40102]: MDAwNTUzMjYwMS5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Nov 23 07:59:26 np0005532601 certmonger[40102]: dKbPD71ov0rx4Lfa8M7CHaEWMmkFlROkC3iIuUtpA4tmP7CcbJaZS+9ZYBLtwOVK Nov 23 07:59:26 np0005532601 certmonger[40102]: s6g2l4/rKHHqb5pN5/7N+F4DVAbGZRzU6AeH/tsWmYEgPhTid25awOQc6G2+DM+8 Nov 23 07:59:26 np0005532601 certmonger[40102]: 743IjYSyCyXHb8s2Gr0W6VF4hRBk7EoN48X08POIreGG6D5Y/crHAMRxys1HcXgK Nov 23 07:59:26 np0005532601 certmonger[40102]: 5wI9lNZrjEdQuJaUKoSdzgcrEuED9T5T0Uyiu03zLcrSUeXuxgWLcM2dcpaK1WNL Nov 23 07:59:26 np0005532601 certmonger[40102]: rroje6dxic+I0+ChLKDAF/RUPrK9YpGyNsnl9GnVFXgSWDC4kZop9ocr6ELaf+iO Nov 23 07:59:26 np0005532601 certmonger[40102]: U8gDHTGbHNS/3/xM1fF2/+LmP2SgwaNDIEyKcDs4H4xCdz3wqSUP6y2J93yU+c3u Nov 23 07:59:26 np0005532601 certmonger[40102]: nAZc2PY3DvBITGbojn7ahOXDQ1gxSBL7+pGO/oyqf4v6lJ1ko6Vq2hNR3KQXkmZ3 Nov 23 07:59:26 np0005532601 certmonger[40102]: EiMBSjXHKFOKw5DEfMRLoP2CP3ImQywZmBONcVe9Q+Gd78bBqQOIJIK1W49qEUDb Nov 23 07:59:26 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:26 np0005532601 certmonger[40102]: ". Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] No hooks set for pre-save command. Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 certmonger[40102]: 2025-11-23 07:59:26 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:26 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:27 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:27 np0005532601 certmonger[42063]: Certificate in file "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" issued by CA and saved. Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075925 Nov 23 07:59:27 np0005532601 python3[42079]: ansible-certificate_request Invoked with name=haproxy-storage-cert dns=['np0005532601.storage.ooo.test', 'overcloud.storage.ooo.test'] principal=['haproxy/np0005532601.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012cp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 certmonger[40102]: 2025-11-23 07:59:27 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:27 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.storage.ooo.test" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.storage.ooo.test Nov 23 07:59:28 np0005532601 certmonger[42089]: overcloud.storage.ooo.test Nov 23 07:59:28 np0005532601 certmonger[42089]: " for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532601.storage.ooo.test@OOO.TEST Nov 23 07:59:28 np0005532601 certmonger[42089]: " for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:28 np0005532601 certmonger[42089]: MIID5DCCAswCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29v Nov 23 07:59:28 np0005532601 certmonger[42089]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDFydTsLwHwcnJa Nov 23 07:59:28 np0005532601 certmonger[42089]: gHUUTvbAUcwd+MQk2CHMhCvgg3SqUMSSKXkYMOkAEZioqJKDaJZWGdtG7E6I/GO6 Nov 23 07:59:28 np0005532601 certmonger[42089]: do15irAQxdxT7gpDvWeQ1Q2NXQnef/qGyHPKaupXBEOA15QlyjAWrtvuJj6ny8pI Nov 23 07:59:28 np0005532601 certmonger[42089]: bUw18ByizmhwGH4W5rJJKT3k2iMD+s4CExjnzbRF4c8UH/VhSzTmS7vcVT8weARI Nov 23 07:59:28 np0005532601 certmonger[42089]: Ogr8YFCfX0UAN/h1DYQH/FdSshUKBTDSJnvimaeuP1Sw8oC17kmwORPxG7I2pjEP Nov 23 07:59:28 np0005532601 certmonger[42089]: rqCkAM7tHcNjIyJdlzjgYCtChJ+pvz7UAvzD+OXkQAckzmZLyUEl0JvR4oGNCK26 Nov 23 07:59:28 np0005532601 certmonger[42089]: Osl5FKtdAgMBAAGgggF1MCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADEAMgAz Nov 23 07:59:28 np0005532601 certmonger[42089]: ADAANwA1ADkAMgA3MIIBRAYJKoZIhvcNAQkOMYIBNTCCATEwCwYDVR0PBAQDAgWg Nov 23 07:59:28 np0005532601 certmonger[42089]: MIHVBgNVHREEgc0wgcqCHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0ghpv Nov 23 07:59:28 np0005532601 certmonger[42089]: dmVyY2xvdWQuc3RvcmFnZS5vb28udGVzdKA+BgorBgEEAYI3FAIDoDAMLmhhcHJv Nov 23 07:59:28 np0005532601 certmonger[42089]: eHkvbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3RAT09PLlRFU1SgTQYGKwYB Nov 23 07:59:28 np0005532601 certmonger[42089]: BQICoEMwQaAKGwhPT08uVEVTVKEzMDGgAwIBAaEqMCgbB2hhcHJveHkbHW5wMDAw Nov 23 07:59:28 np0005532601 certmonger[42089]: NTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr Nov 23 07:59:28 np0005532601 certmonger[42089]: BgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBTVGkAILZ3eAGVhSpP28mI9 Nov 23 07:59:28 np0005532601 certmonger[42089]: Xh5pVzANBgkqhkiG9w0BAQsFAAOCAQEAbRGt5ZC9m4dBl0f3sKRrXby0D46Eh47t Nov 23 07:59:28 np0005532601 certmonger[42089]: Nw1ndogEYT6sE4w5ohpDe6kur3mfleEpWObGtnLeAlanCJAalxfeezlAacaxvU1S Nov 23 07:59:28 np0005532601 certmonger[42089]: dE555Vcpm38+dgtwIUf10atxVGd3w8bb8lZGvh4zXHwbI0TPtsDeeWXGGbh+wSXn Nov 23 07:59:28 np0005532601 certmonger[42089]: CUH79sPR/gRi4aGvpnP+BHWalKVLc0PU2Um3auotvKMWQDGsHILbzI+/hZZ1G/PW Nov 23 07:59:28 np0005532601 certmonger[42089]: czZusM65GASiyXJNRovOiLfIpG4kWOEfaNUZGTbF2D7m0MJ+aIQKzWDhy/bdwB6T Nov 23 07:59:28 np0005532601 certmonger[42089]: 3sF7fyuK42MVJXz+Mf10WNPu02B2MIr3UCyNezlzWnwBgXADJBvXbg== Nov 23 07:59:28 np0005532601 certmonger[42089]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:28 np0005532601 certmonger[42089]: " for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxcnU7C8B8HJyWoB1FE72wFHMHfjEJNghzIQr4IN0qlDEkil5GDDpABGYqKiSg2iWVhnbRuxOiPxjunaNeYqwEMXcU+4KQ71nkNUNjV0J3n/6hshzymrqVwRDgNeUJcowFq7b7iY+p8vKSG1MNfAcos5ocBh+FuaySSk95NojA/rOAhMY5820ReHPFB/1YUs05ku73FU/MHgESDoK/GBQn19FADf4dQ2EB/xXUrIVCgUw0iZ74pmnrj9UsPKAte5JsDkT8RuyNqYxD66gpADO7R3DYyMiXZc44GArQoSfqb8+1AL8w/jl5EAHJM5mS8lBJdCb0eKBjQitujrJeRSrXQIDAQAB" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:28 np0005532601 certmonger[42089]: 2025-11-23 07:59:28 [42089] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[42089]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:28 np0005532601 certmonger[42089]: Certificate: "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" Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Certificate submission still ongoing. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Certificate submission attempt complete. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Child status = 0. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Child output: Nov 23 07:59:28 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[40102]: MIIFZzCCA8+gAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532601 certmonger[40102]: NTkyOFoXDTI3MTEyNDA3NTkyOFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:28 np0005532601 certmonger[40102]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:28 np0005532601 certmonger[40102]: AQEFAAOCAQ8AMIIBCgKCAQEAxcnU7C8B8HJyWoB1FE72wFHMHfjEJNghzIQr4IN0 Nov 23 07:59:28 np0005532601 certmonger[40102]: qlDEkil5GDDpABGYqKiSg2iWVhnbRuxOiPxjunaNeYqwEMXcU+4KQ71nkNUNjV0J Nov 23 07:59:28 np0005532601 certmonger[40102]: 3n/6hshzymrqVwRDgNeUJcowFq7b7iY+p8vKSG1MNfAcos5ocBh+FuaySSk95Noj Nov 23 07:59:28 np0005532601 certmonger[40102]: A/rOAhMY5820ReHPFB/1YUs05ku73FU/MHgESDoK/GBQn19FADf4dQ2EB/xXUrIV Nov 23 07:59:28 np0005532601 certmonger[40102]: CgUw0iZ74pmnrj9UsPKAte5JsDkT8RuyNqYxD66gpADO7R3DYyMiXZc44GArQoSf Nov 23 07:59:28 np0005532601 certmonger[40102]: qb8+1AL8w/jl5EAHJM5mS8lBJdCb0eKBjQitujrJeRSrXQIDAQABo4IB/DCCAfgw Nov 23 07:59:28 np0005532601 certmonger[40102]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:28 np0005532601 certmonger[40102]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:28 np0005532601 certmonger[40102]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:28 np0005532601 certmonger[40102]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:28 np0005532601 certmonger[40102]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:28 np0005532601 certmonger[40102]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUq/YZykGx5xpR+oRCD8zLoSR2kyMw Nov 23 07:59:28 np0005532601 certmonger[40102]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:28 np0005532601 certmonger[40102]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:28 np0005532601 certmonger[40102]: eS9ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:28 np0005532601 certmonger[40102]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:28 np0005532601 certmonger[40102]: NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAE7NSGjZ Nov 23 07:59:28 np0005532601 certmonger[40102]: Ki+X3SdILcMXyz1RSu3WkzZRYJyYtN9m0U2+P2CKzv1rQzxlh3Hx/5kMrH7GL1sP Nov 23 07:59:28 np0005532601 certmonger[40102]: 9+ORZvbawK8TEeP/acTM9xtc0WJYFROyjbRu3gLcI8UgSXLgViA67+Pb+bw7c4oV Nov 23 07:59:28 np0005532601 certmonger[40102]: PKm0LkdrZrDMtcwdoOqLEO2AIKJOOJ4rKAq9WkgZ+czO17dMpjBjAMXemRQMhrmT Nov 23 07:59:28 np0005532601 certmonger[40102]: KFRBjGWppaOGJsY7BBsSLCTBV/jmrDGap16iHQ0LnNXp3VFYy+dW0fABScft82vm Nov 23 07:59:28 np0005532601 certmonger[40102]: h8hdKclJM4Ccf9hMNADE8TuPYeIa+X/68gURX/o5i9Amkm7MXAuwh8bU4oHzt7DX Nov 23 07:59:28 np0005532601 certmonger[40102]: yB2Mp3vB/BFCLGluWgsl16aQnULDIFUaYcxCoPohH0y+K9QobUn+DTIvfYPmUera Nov 23 07:59:28 np0005532601 certmonger[40102]: B8o/m12HgTOR/g4xuy+yuQYj+C+H3OmVUq4E5RnRAHDrPjlULTVV1IbzdyJT2/iN Nov 23 07:59:28 np0005532601 certmonger[40102]: E0mwO3rbIcYoiI3Igg3YH4vd8vSJ6Bu5zm9gaLoXkpDNL3c5RdEY6aObXA== Nov 23 07:59:28 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[40102]: " Nov 23 07:59:28 np0005532601 certmonger[42091]: 2025-11-23 07:59:28 [42091] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[42091]: MIIFZzCCA8+gAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532601 certmonger[42091]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532601 certmonger[42091]: NTkyOFoXDTI3MTEyNDA3NTkyOFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:28 np0005532601 certmonger[42091]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:28 np0005532601 certmonger[42091]: AQEFAAOCAQ8AMIIBCgKCAQEAxcnU7C8B8HJyWoB1FE72wFHMHfjEJNghzIQr4IN0 Nov 23 07:59:28 np0005532601 certmonger[42091]: qlDEkil5GDDpABGYqKiSg2iWVhnbRuxOiPxjunaNeYqwEMXcU+4KQ71nkNUNjV0J Nov 23 07:59:28 np0005532601 certmonger[42091]: 3n/6hshzymrqVwRDgNeUJcowFq7b7iY+p8vKSG1MNfAcos5ocBh+FuaySSk95Noj Nov 23 07:59:28 np0005532601 certmonger[42091]: A/rOAhMY5820ReHPFB/1YUs05ku73FU/MHgESDoK/GBQn19FADf4dQ2EB/xXUrIV Nov 23 07:59:28 np0005532601 certmonger[42091]: CgUw0iZ74pmnrj9UsPKAte5JsDkT8RuyNqYxD66gpADO7R3DYyMiXZc44GArQoSf Nov 23 07:59:28 np0005532601 certmonger[42091]: qb8+1AL8w/jl5EAHJM5mS8lBJdCb0eKBjQitujrJeRSrXQIDAQABo4IB/DCCAfgw Nov 23 07:59:28 np0005532601 certmonger[42091]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:28 np0005532601 certmonger[42091]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:28 np0005532601 certmonger[42091]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:28 np0005532601 certmonger[42091]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:28 np0005532601 certmonger[42091]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:28 np0005532601 certmonger[42091]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUq/YZykGx5xpR+oRCD8zLoSR2kyMw Nov 23 07:59:28 np0005532601 certmonger[42091]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:28 np0005532601 certmonger[42091]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:28 np0005532601 certmonger[42091]: eS9ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:28 np0005532601 certmonger[42091]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:28 np0005532601 certmonger[42091]: NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAE7NSGjZ Nov 23 07:59:28 np0005532601 certmonger[42091]: Ki+X3SdILcMXyz1RSu3WkzZRYJyYtN9m0U2+P2CKzv1rQzxlh3Hx/5kMrH7GL1sP Nov 23 07:59:28 np0005532601 certmonger[42091]: 9+ORZvbawK8TEeP/acTM9xtc0WJYFROyjbRu3gLcI8UgSXLgViA67+Pb+bw7c4oV Nov 23 07:59:28 np0005532601 certmonger[42091]: PKm0LkdrZrDMtcwdoOqLEO2AIKJOOJ4rKAq9WkgZ+czO17dMpjBjAMXemRQMhrmT Nov 23 07:59:28 np0005532601 certmonger[42091]: KFRBjGWppaOGJsY7BBsSLCTBV/jmrDGap16iHQ0LnNXp3VFYy+dW0fABScft82vm Nov 23 07:59:28 np0005532601 certmonger[42091]: h8hdKclJM4Ccf9hMNADE8TuPYeIa+X/68gURX/o5i9Amkm7MXAuwh8bU4oHzt7DX Nov 23 07:59:28 np0005532601 certmonger[42091]: yB2Mp3vB/BFCLGluWgsl16aQnULDIFUaYcxCoPohH0y+K9QobUn+DTIvfYPmUera Nov 23 07:59:28 np0005532601 certmonger[42091]: B8o/m12HgTOR/g4xuy+yuQYj+C+H3OmVUq4E5RnRAHDrPjlULTVV1IbzdyJT2/iN Nov 23 07:59:28 np0005532601 certmonger[42091]: E0mwO3rbIcYoiI3Igg3YH4vd8vSJ6Bu5zm9gaLoXkpDNL3c5RdEY6aObXA== Nov 23 07:59:28 np0005532601 certmonger[42091]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[42091]: ". Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Certificate submission still ongoing. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Certificate submission postprocessing complete. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Child status = 0. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Child output: Nov 23 07:59:28 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nE0mwO3rbIcYoiI3Igg3YH4vd8vSJ6Bu5zm9gaLoXkpDNL3c5RdEY6aObXA==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:28 np0005532601 certmonger[40102]: " Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[40102]: MIIFZzCCA8+gAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:28 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:28 np0005532601 certmonger[40102]: NTkyOFoXDTI3MTEyNDA3NTkyOFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Nov 23 07:59:28 np0005532601 certmonger[40102]: BAMMHW5wMDAwNTUzMjYwMS5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Nov 23 07:59:28 np0005532601 certmonger[40102]: AQEFAAOCAQ8AMIIBCgKCAQEAxcnU7C8B8HJyWoB1FE72wFHMHfjEJNghzIQr4IN0 Nov 23 07:59:28 np0005532601 certmonger[40102]: qlDEkil5GDDpABGYqKiSg2iWVhnbRuxOiPxjunaNeYqwEMXcU+4KQ71nkNUNjV0J Nov 23 07:59:28 np0005532601 certmonger[40102]: 3n/6hshzymrqVwRDgNeUJcowFq7b7iY+p8vKSG1MNfAcos5ocBh+FuaySSk95Noj Nov 23 07:59:28 np0005532601 certmonger[40102]: A/rOAhMY5820ReHPFB/1YUs05ku73FU/MHgESDoK/GBQn19FADf4dQ2EB/xXUrIV Nov 23 07:59:28 np0005532601 certmonger[40102]: CgUw0iZ74pmnrj9UsPKAte5JsDkT8RuyNqYxD66gpADO7R3DYyMiXZc44GArQoSf Nov 23 07:59:28 np0005532601 certmonger[40102]: qb8+1AL8w/jl5EAHJM5mS8lBJdCb0eKBjQitujrJeRSrXQIDAQABo4IB/DCCAfgw Nov 23 07:59:28 np0005532601 certmonger[40102]: HwYDVR0jBBgwFoAUeWda7LqOWmKMxA6rGpoYSSfiVCEwOgYIKwYBBQUHAQEELjAs Nov 23 07:59:28 np0005532601 certmonger[40102]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Nov 23 07:59:28 np0005532601 certmonger[40102]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Nov 23 07:59:28 np0005532601 certmonger[40102]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Nov 23 07:59:28 np0005532601 certmonger[40102]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Nov 23 07:59:28 np0005532601 certmonger[40102]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUq/YZykGx5xpR+oRCD8zLoSR2kyMw Nov 23 07:59:28 np0005532601 certmonger[40102]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3SCGm92 Nov 23 07:59:28 np0005532601 certmonger[40102]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Nov 23 07:59:28 np0005532601 certmonger[40102]: eS9ucDAwMDU1MzI2MDEuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Nov 23 07:59:28 np0005532601 certmonger[40102]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Nov 23 07:59:28 np0005532601 certmonger[40102]: NTMyNjAxLnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAE7NSGjZ Nov 23 07:59:28 np0005532601 certmonger[40102]: Ki+X3SdILcMXyz1RSu3WkzZRYJyYtN9m0U2+P2CKzv1rQzxlh3Hx/5kMrH7GL1sP Nov 23 07:59:28 np0005532601 certmonger[40102]: 9+ORZvbawK8TEeP/acTM9xtc0WJYFROyjbRu3gLcI8UgSXLgViA67+Pb+bw7c4oV Nov 23 07:59:28 np0005532601 certmonger[40102]: PKm0LkdrZrDMtcwdoOqLEO2AIKJOOJ4rKAq9WkgZ+czO17dMpjBjAMXemRQMhrmT Nov 23 07:59:28 np0005532601 certmonger[40102]: KFRBjGWppaOGJsY7BBsSLCTBV/jmrDGap16iHQ0LnNXp3VFYy+dW0fABScft82vm Nov 23 07:59:28 np0005532601 certmonger[40102]: h8hdKclJM4Ccf9hMNADE8TuPYeIa+X/68gURX/o5i9Amkm7MXAuwh8bU4oHzt7DX Nov 23 07:59:28 np0005532601 certmonger[40102]: yB2Mp3vB/BFCLGluWgsl16aQnULDIFUaYcxCoPohH0y+K9QobUn+DTIvfYPmUera Nov 23 07:59:28 np0005532601 certmonger[40102]: B8o/m12HgTOR/g4xuy+yuQYj+C+H3OmVUq4E5RnRAHDrPjlULTVV1IbzdyJT2/iN Nov 23 07:59:28 np0005532601 certmonger[40102]: E0mwO3rbIcYoiI3Igg3YH4vd8vSJ6Bu5zm9gaLoXkpDNL3c5RdEY6aObXA== Nov 23 07:59:28 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:28 np0005532601 certmonger[40102]: ". Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] No hooks set for pre-save command. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:28 np0005532601 certmonger[42159]: Certificate in file "/etc/pki/tls/certs/haproxy-storage-cert.crt" issued by CA and saved. Nov 23 07:59:28 np0005532601 certmonger[40102]: 2025-11-23 07:59:28 [40102] Wrote to /var/lib/certmonger/requests/20251123075927 Nov 23 07:59:29 np0005532601 python3[42175]: ansible-certificate_request Invoked with name=haproxy-storage_mgmt-cert dns=['np0005532601.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'] principal=['haproxy/np0005532601.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012cp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:29 np0005532601 certmonger[40102]: 2025-11-23 07:59:29 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.storagemgmt.ooo.test" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.storagemgmt.ooo.test Nov 23 07:59:30 np0005532601 certmonger[42185]: overcloud.storagemgmt.ooo.test Nov 23 07:59:30 np0005532601 certmonger[42185]: " for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532601.storagemgmt.ooo.test@OOO.TEST Nov 23 07:59:30 np0005532601 certmonger[42185]: " for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:30 np0005532601 certmonger[42185]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLnN0b3JhZ2VtZ210 Nov 23 07:59:30 np0005532601 certmonger[42185]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxmkHLeM0 Nov 23 07:59:30 np0005532601 certmonger[42185]: KD0oP0RqulZ1UdBGJi1nRvcSoszeaRnWeKBfaJPnxngqaIH56mCD6f3z4IO45DK5 Nov 23 07:59:30 np0005532601 certmonger[42185]: Lf+Kme6FT2h3eTSMU5VWKykDbZynjL7gdyVl2mxj/C4H9xmUattNOgPTw6X7T91j Nov 23 07:59:30 np0005532601 certmonger[42185]: q17JuQdNfTJafjLDWHyRpZAB8SHHvGvDEMUSzFSAWFzLbCsH+ixI+HE0z1JhpjzA Nov 23 07:59:30 np0005532601 certmonger[42185]: o4t/01fAOWTBZ9sIiqtRckFdDLfIdMrTZX8rUBx2jhjM8lc/KLHS8rD1Kc0k3BK9 Nov 23 07:59:30 np0005532601 certmonger[42185]: 0vaxnC/N7fcs//BWl2squYw/7S/TwHpenInjaxUAXAg53jyYE9LqHo0UNV3pp7qk Nov 23 07:59:30 np0005532601 certmonger[42185]: 6cy+yAuShO+3PQIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:30 np0005532601 certmonger[42185]: ADIAMwAwADcANQA5ADIAOTCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Nov 23 07:59:30 np0005532601 certmonger[42185]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29v Nov 23 07:59:30 np0005532601 certmonger[42185]: LnRlc3SCHm92ZXJjbG91ZC5zdG9yYWdlbWdtdC5vb28udGVzdKBCBgorBgEEAYI3 Nov 23 07:59:30 np0005532601 certmonger[42185]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NTMyNjAxLnN0b3JhZ2VtZ210Lm9vby50ZXN0 Nov 23 07:59:30 np0005532601 certmonger[42185]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Nov 23 07:59:30 np0005532601 certmonger[42185]: GwdoYXByb3h5GyFucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29vLnRlc3QwHQYD Nov 23 07:59:30 np0005532601 certmonger[42185]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Nov 23 07:59:30 np0005532601 certmonger[42185]: BBYEFBKA5SJg2FF6oRSoToivzKvRu7FiMA0GCSqGSIb3DQEBCwUAA4IBAQBFfdZh Nov 23 07:59:30 np0005532601 certmonger[42185]: 3fxAQNTAIRqE3umhHjcopWWPRUNdX2jMb4x+1rNbHzaHlh3himWZgwEofenBIQ6v Nov 23 07:59:30 np0005532601 certmonger[42185]: YrIHNYqscRvV6auU4mKwZN+TLule+M1XyJiSJrkUoV+AX94hysDDrCqr2GqhpCCg Nov 23 07:59:30 np0005532601 certmonger[42185]: 5kXGGIEvQj/0yUMhMauP0D/YtGMeYOpCleawjPo6qIL4PzvXeDb5/OxtO40Xysyp Nov 23 07:59:30 np0005532601 certmonger[42185]: 2+uV5OgduYOm49X9qEqeEi/FZ+hpPVaDjAuXbA5N4eCt2shwtKQ8/Cj8gZHUgdC5 Nov 23 07:59:30 np0005532601 certmonger[42185]: DCrmjuOzKl6bYTzCmrQR/+4n8++CCgSpmlbnYdlf0nfte5nY9UukmsVU0+94HfmT Nov 23 07:59:30 np0005532601 certmonger[42185]: 1jJ/UlKH3mQgd8+S Nov 23 07:59:30 np0005532601 certmonger[42185]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:30 np0005532601 certmonger[42185]: " for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGaQct4zQoPSg/RGq6VnVR0EYmLWdG9xKizN5pGdZ4oF9ok+fGeCpogfnqYIPp/fPgg7jkMrkt/4qZ7oVPaHd5NIxTlVYrKQNtnKeMvuB3JWXabGP8Lgf3GZRq2006A9PDpftP3WOrXsm5B019Mlp+MsNYfJGlkAHxIce8a8MQxRLMVIBYXMtsKwf6LEj4cTTPUmGmPMCji3/TV8A5ZMFn2wiKq1FyQV0Mt8h0ytNlfytQHHaOGMzyVz8osdLysPUpzSTcEr3S9rGcL83t9yz/8FaXayq5jD/tL9PAel6cieNrFQBcCDnePJgT0uoejRQ1XemnuqTpzL7IC5KE77c9AgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAQs1OqvqeqpRSVQHiokxFblriCYmqFNq6onQSeZ98AbZav5fvBNpRa1aFFixJEcI6Nn+7sVLd23RTe05pnxBWPIXqm4R7MlVQxRhoLTveBGToMENOyECoRk5/8JxIArz+IGxSAUTsgqF45t8T/PVCujST1n23i8RehQAKWGtmZnxWmMuiDsrPmI+jcViSQ7WbsCvHDzREppthJtFJEe7fG0Ajsq2Ck8Ct8/i65x5jAoZ9xawsbC7YQmlO0CRZ1sxDGRDH0XGj0m3mh64IzyvoSIg+P5bMx01km5uLjjuPBF/DAmKYLLZr7Xj9r3KyK1ttKPh1jkzqZznB4fA6b+WWMA==" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxmkHLeM0KD0oP0RqulZ1UdBGJi1nRvcSoszeaRnWeKBfaJPnxngqaIH56mCD6f3z4IO45DK5Lf+Kme6FT2h3eTSMU5VWKykDbZynjL7gdyVl2mxj/C4H9xmUattNOgPTw6X7T91jq17JuQdNfTJafjLDWHyRpZAB8SHHvGvDEMUSzFSAWFzLbCsH+ixI+HE0z1JhpjzAo4t/01fAOWTBZ9sIiqtRckFdDLfIdMrTZX8rUBx2jhjM8lc/KLHS8rD1Kc0k3BK90vaxnC/N7fcs//BWl2squYw/7S/TwHpenInjaxUAXAg53jyYE9LqHo0UNV3pp7qk6cy+yAuShO+3PQIDAQAB" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:30 np0005532601 certmonger[42185]: 2025-11-23 07:59:30 [42185] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[42185]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:30 np0005532601 certmonger[42185]: Certificate: "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" Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Certificate submission still ongoing. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Certificate submission attempt complete. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Child status = 0. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Child output: Nov 23 07:59:30 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[40102]: MIIFezCCA+OgAwIBAgIBLjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532601 certmonger[40102]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMZpBy3jNCg9KD9EarpWdVHQRiYtZ0b3EqLM Nov 23 07:59:30 np0005532601 certmonger[40102]: 3mkZ1nigX2iT58Z4KmiB+epgg+n98+CDuOQyuS3/ipnuhU9od3k0jFOVVispA22c Nov 23 07:59:30 np0005532601 certmonger[40102]: p4y+4HclZdpsY/wuB/cZlGrbTToD08Ol+0/dY6teybkHTX0yWn4yw1h8kaWQAfEh Nov 23 07:59:30 np0005532601 certmonger[40102]: x7xrwxDFEsxUgFhcy2wrB/osSPhxNM9SYaY8wKOLf9NXwDlkwWfbCIqrUXJBXQy3 Nov 23 07:59:30 np0005532601 certmonger[40102]: yHTK02V/K1Acdo4YzPJXPyix0vKw9SnNJNwSvdL2sZwvze33LP/wVpdrKrmMP+0v Nov 23 07:59:30 np0005532601 certmonger[40102]: 08B6XpyJ42sVAFwIOd48mBPS6h6NFDVd6ae6pOnMvsgLkoTvtz0CAwEAAaOCAgww Nov 23 07:59:30 np0005532601 certmonger[40102]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOO3/cY6uEx7gZ/r4BnEHFL0 Nov 23 07:59:30 np0005532601 certmonger[40102]: Tto+MIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:30 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532601 certmonger[40102]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:30 np0005532601 certmonger[40102]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532601 certmonger[40102]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532601 certmonger[40102]: hkiG9w0BAQsFAAOCAYEAf+BaWx83tJkstg7jBi5QPPWdIUfceUR548jGbclbXjM/ Nov 23 07:59:30 np0005532601 certmonger[40102]: l+Z+A5qjTncrHEXn2Ig9FRYYTr1v9YujOljYMIGa/pj2h/4Z5UtlNpPJZRi1Vq+M Nov 23 07:59:30 np0005532601 certmonger[40102]: DlBvYASgCy/Yqtr5rKwt1DeMOeuqhbGa0azLxRsP44u9F7gF4W4zJXWi/RdXwhqz Nov 23 07:59:30 np0005532601 certmonger[40102]: ywUOSRuL43UFKgHe/oawt1w9gurWy1+YO2/XmGZdfsEcjr2wK0fvGG8kt9x2TSQE Nov 23 07:59:30 np0005532601 certmonger[40102]: moRASee/GNeLCjPscI7fIi/l47pzmvet8CqhQJS0j5OzWuoGA4HN09qP72wiG9MN Nov 23 07:59:30 np0005532601 certmonger[40102]: nzGRPKKqCECyb1iWXhIuR0892Jn18HeErJP1MOXHap/HR1SgN1DY6sfhjERJfGO5 Nov 23 07:59:30 np0005532601 certmonger[40102]: SJT3tCegubHX2P3jazWvTnH62yf5Qp5FPRCtx10SaCk9NoCuT1wmfxTEjPtdBh5B Nov 23 07:59:30 np0005532601 certmonger[40102]: 4igUJdPLj0Bddp78/NO7irz3CsnfSJWGoUolKLohw8SZtEBlIZrcbDVuLwFbCHxe Nov 23 07:59:30 np0005532601 certmonger[40102]: 986kUQ/WgA9UTDT9F0nu Nov 23 07:59:30 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[40102]: " Nov 23 07:59:30 np0005532601 certmonger[42187]: 2025-11-23 07:59:30 [42187] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[42187]: MIIFezCCA+OgAwIBAgIBLjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532601 certmonger[42187]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532601 certmonger[42187]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532601 certmonger[42187]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532601 certmonger[42187]: hvcNAQEBBQADggEPADCCAQoCggEBAMZpBy3jNCg9KD9EarpWdVHQRiYtZ0b3EqLM Nov 23 07:59:30 np0005532601 certmonger[42187]: 3mkZ1nigX2iT58Z4KmiB+epgg+n98+CDuOQyuS3/ipnuhU9od3k0jFOVVispA22c Nov 23 07:59:30 np0005532601 certmonger[42187]: p4y+4HclZdpsY/wuB/cZlGrbTToD08Ol+0/dY6teybkHTX0yWn4yw1h8kaWQAfEh Nov 23 07:59:30 np0005532601 certmonger[42187]: x7xrwxDFEsxUgFhcy2wrB/osSPhxNM9SYaY8wKOLf9NXwDlkwWfbCIqrUXJBXQy3 Nov 23 07:59:30 np0005532601 certmonger[42187]: yHTK02V/K1Acdo4YzPJXPyix0vKw9SnNJNwSvdL2sZwvze33LP/wVpdrKrmMP+0v Nov 23 07:59:30 np0005532601 certmonger[42187]: 08B6XpyJ42sVAFwIOd48mBPS6h6NFDVd6ae6pOnMvsgLkoTvtz0CAwEAAaOCAgww Nov 23 07:59:30 np0005532601 certmonger[42187]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532601 certmonger[42187]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532601 certmonger[42187]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532601 certmonger[42187]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532601 certmonger[42187]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532601 certmonger[42187]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOO3/cY6uEx7gZ/r4BnEHFL0 Nov 23 07:59:30 np0005532601 certmonger[42187]: Tto+MIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:30 np0005532601 certmonger[42187]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532601 certmonger[42187]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:30 np0005532601 certmonger[42187]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532601 certmonger[42187]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532601 certmonger[42187]: hkiG9w0BAQsFAAOCAYEAf+BaWx83tJkstg7jBi5QPPWdIUfceUR548jGbclbXjM/ Nov 23 07:59:30 np0005532601 certmonger[42187]: l+Z+A5qjTncrHEXn2Ig9FRYYTr1v9YujOljYMIGa/pj2h/4Z5UtlNpPJZRi1Vq+M Nov 23 07:59:30 np0005532601 certmonger[42187]: DlBvYASgCy/Yqtr5rKwt1DeMOeuqhbGa0azLxRsP44u9F7gF4W4zJXWi/RdXwhqz Nov 23 07:59:30 np0005532601 certmonger[42187]: ywUOSRuL43UFKgHe/oawt1w9gurWy1+YO2/XmGZdfsEcjr2wK0fvGG8kt9x2TSQE Nov 23 07:59:30 np0005532601 certmonger[42187]: moRASee/GNeLCjPscI7fIi/l47pzmvet8CqhQJS0j5OzWuoGA4HN09qP72wiG9MN Nov 23 07:59:30 np0005532601 certmonger[42187]: nzGRPKKqCECyb1iWXhIuR0892Jn18HeErJP1MOXHap/HR1SgN1DY6sfhjERJfGO5 Nov 23 07:59:30 np0005532601 certmonger[42187]: SJT3tCegubHX2P3jazWvTnH62yf5Qp5FPRCtx10SaCk9NoCuT1wmfxTEjPtdBh5B Nov 23 07:59:30 np0005532601 certmonger[42187]: 4igUJdPLj0Bddp78/NO7irz3CsnfSJWGoUolKLohw8SZtEBlIZrcbDVuLwFbCHxe Nov 23 07:59:30 np0005532601 certmonger[42187]: 986kUQ/WgA9UTDT9F0nu Nov 23 07:59:30 np0005532601 certmonger[42187]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[42187]: ". Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Certificate submission still ongoing. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Certificate submission postprocessing complete. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Child status = 0. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Child output: Nov 23 07:59:30 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n986kUQ/WgA9UTDT9F0nu\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:30 np0005532601 certmonger[40102]: " Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[40102]: MIIFezCCA+OgAwIBAgIBLjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:30 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:30 np0005532601 certmonger[40102]: NTkzMFoXDTI3MTEyNDA3NTkzMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:30 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:30 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMZpBy3jNCg9KD9EarpWdVHQRiYtZ0b3EqLM Nov 23 07:59:30 np0005532601 certmonger[40102]: 3mkZ1nigX2iT58Z4KmiB+epgg+n98+CDuOQyuS3/ipnuhU9od3k0jFOVVispA22c Nov 23 07:59:30 np0005532601 certmonger[40102]: p4y+4HclZdpsY/wuB/cZlGrbTToD08Ol+0/dY6teybkHTX0yWn4yw1h8kaWQAfEh Nov 23 07:59:30 np0005532601 certmonger[40102]: x7xrwxDFEsxUgFhcy2wrB/osSPhxNM9SYaY8wKOLf9NXwDlkwWfbCIqrUXJBXQy3 Nov 23 07:59:30 np0005532601 certmonger[40102]: yHTK02V/K1Acdo4YzPJXPyix0vKw9SnNJNwSvdL2sZwvze33LP/wVpdrKrmMP+0v Nov 23 07:59:30 np0005532601 certmonger[40102]: 08B6XpyJ42sVAFwIOd48mBPS6h6NFDVd6ae6pOnMvsgLkoTvtz0CAwEAAaOCAgww Nov 23 07:59:30 np0005532601 certmonger[40102]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:30 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:30 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:30 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:30 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:30 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOO3/cY6uEx7gZ/r4BnEHFL0 Nov 23 07:59:30 np0005532601 certmonger[40102]: Tto+MIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28u Nov 23 07:59:30 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:30 np0005532601 certmonger[40102]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuc3RvcmFnZW1nbXQub29vLnRlc3RA Nov 23 07:59:30 np0005532601 certmonger[40102]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:30 np0005532601 certmonger[40102]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Nov 23 07:59:30 np0005532601 certmonger[40102]: hkiG9w0BAQsFAAOCAYEAf+BaWx83tJkstg7jBi5QPPWdIUfceUR548jGbclbXjM/ Nov 23 07:59:30 np0005532601 certmonger[40102]: l+Z+A5qjTncrHEXn2Ig9FRYYTr1v9YujOljYMIGa/pj2h/4Z5UtlNpPJZRi1Vq+M Nov 23 07:59:30 np0005532601 certmonger[40102]: DlBvYASgCy/Yqtr5rKwt1DeMOeuqhbGa0azLxRsP44u9F7gF4W4zJXWi/RdXwhqz Nov 23 07:59:30 np0005532601 certmonger[40102]: ywUOSRuL43UFKgHe/oawt1w9gurWy1+YO2/XmGZdfsEcjr2wK0fvGG8kt9x2TSQE Nov 23 07:59:30 np0005532601 certmonger[40102]: moRASee/GNeLCjPscI7fIi/l47pzmvet8CqhQJS0j5OzWuoGA4HN09qP72wiG9MN Nov 23 07:59:30 np0005532601 certmonger[40102]: nzGRPKKqCECyb1iWXhIuR0892Jn18HeErJP1MOXHap/HR1SgN1DY6sfhjERJfGO5 Nov 23 07:59:30 np0005532601 certmonger[40102]: SJT3tCegubHX2P3jazWvTnH62yf5Qp5FPRCtx10SaCk9NoCuT1wmfxTEjPtdBh5B Nov 23 07:59:30 np0005532601 certmonger[40102]: 4igUJdPLj0Bddp78/NO7irz3CsnfSJWGoUolKLohw8SZtEBlIZrcbDVuLwFbCHxe Nov 23 07:59:30 np0005532601 certmonger[40102]: 986kUQ/WgA9UTDT9F0nu Nov 23 07:59:30 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:30 np0005532601 certmonger[40102]: ". Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] No hooks set for pre-save command. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:30 np0005532601 certmonger[42256]: Certificate in file "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" issued by CA and saved. Nov 23 07:59:30 np0005532601 certmonger[40102]: 2025-11-23 07:59:30 [40102] Wrote to /var/lib/certmonger/requests/20251123075929 Nov 23 07:59:31 np0005532601 sshd[42273]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:31 np0005532601 python3[42272]: ansible-certificate_request Invoked with name=haproxy-internal_api-cert dns=['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['haproxy/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012cp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 sshd[42282]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:31 np0005532601 certmonger[40102]: 2025-11-23 07:59:31 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 07:59:32 np0005532601 certmonger[42286]: overcloud.internalapi.ooo.test Nov 23 07:59:32 np0005532601 certmonger[42286]: " for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 07:59:32 np0005532601 certmonger[42286]: " for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:32 np0005532601 certmonger[42286]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 07:59:32 np0005532601 certmonger[42286]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtnJMW8sM Nov 23 07:59:32 np0005532601 certmonger[42286]: eDFx0cZiuYPM33wFmocgL9hA9WTEvnI9R4g0iCClAzIRF9PNgVg3Auya9eM55Wwa Nov 23 07:59:32 np0005532601 certmonger[42286]: EiJqwsoB5QlrZqhKbY30av3i2S9cacXIB8bXrAsqqM8IO9CE2bTn8UvK7zHD6Q8K Nov 23 07:59:32 np0005532601 certmonger[42286]: j0GKHjTQ44h3JYRILgvvewb4MX9OtCNr/AoH+JgPOXTNzR8H+n13oWPlt9M5GVyw Nov 23 07:59:32 np0005532601 certmonger[42286]: WHySmhOeIilVQTRBeKsP/ZlyUFlMAP8u7e7VNwL+bZCkk44VkN1ZpT8gqeRWPIzH Nov 23 07:59:32 np0005532601 certmonger[42286]: z1bbDLiHNqO0LUTDgxH4bf4hCGlj+NgBeWPjp7YOZABkLJAEILm5zdf2HQuxnsBi Nov 23 07:59:32 np0005532601 certmonger[42286]: U//elD2673OayQIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:32 np0005532601 certmonger[42286]: ADIAMwAwADcANQA5ADMAMTCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Nov 23 07:59:32 np0005532601 certmonger[42286]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 07:59:32 np0005532601 certmonger[42286]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBCBgorBgEEAYI3 Nov 23 07:59:32 np0005532601 certmonger[42286]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0 Nov 23 07:59:32 np0005532601 certmonger[42286]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Nov 23 07:59:32 np0005532601 certmonger[42286]: GwdoYXByb3h5GyFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYD Nov 23 07:59:32 np0005532601 certmonger[42286]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Nov 23 07:59:32 np0005532601 certmonger[42286]: BBYEFMcpUsykmuFZSoAmJQzE3RMIFSboMA0GCSqGSIb3DQEBCwUAA4IBAQCSdw24 Nov 23 07:59:32 np0005532601 certmonger[42286]: KOeIMv675bwLk2gWgC4Glnt/aQ9XcjKdCi03IEFxKoAekk1ZxpYKma6VSjXA9YDp Nov 23 07:59:32 np0005532601 certmonger[42286]: v86+hUyKW5BPjEf7/uY6Rw8Mr4LDElutUSXLfOKRxwH203y3x33PobvA8T6NZ6iO Nov 23 07:59:32 np0005532601 certmonger[42286]: k7xk4rOK5bsprH+5lOlpjw9NL/eAT959R1z4UURKLNBqjRGKuTlsDvq2/8JL28ee Nov 23 07:59:32 np0005532601 certmonger[42286]: TCqx9FepOGm3y3kMnlmoAfPdOU4wK232+MmMs4fbywqb0RrL3cxviYcEOzsXZHHv Nov 23 07:59:32 np0005532601 certmonger[42286]: V3zvo5M6go0W+NRxwS2uIYRVmWUundQByPWHugFmCBbE2NhyWJYfbCIuIbCUANBp Nov 23 07:59:32 np0005532601 certmonger[42286]: M3+VG4c6FqxucZAh Nov 23 07:59:32 np0005532601 certmonger[42286]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:32 np0005532601 certmonger[42286]: " for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtnJMW8sMeDFx0cZiuYPM33wFmocgL9hA9WTEvnI9R4g0iCClAzIRF9PNgVg3Auya9eM55WwaEiJqwsoB5QlrZqhKbY30av3i2S9cacXIB8bXrAsqqM8IO9CE2bTn8UvK7zHD6Q8Kj0GKHjTQ44h3JYRILgvvewb4MX9OtCNr/AoH+JgPOXTNzR8H+n13oWPlt9M5GVywWHySmhOeIilVQTRBeKsP/ZlyUFlMAP8u7e7VNwL+bZCkk44VkN1ZpT8gqeRWPIzHz1bbDLiHNqO0LUTDgxH4bf4hCGlj+NgBeWPjp7YOZABkLJAEILm5zdf2HQuxnsBiU//elD2673OayQIDAQAB" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:32 np0005532601 certmonger[42286]: 2025-11-23 07:59:32 [42286] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[42286]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:32 np0005532601 certmonger[42286]: Certificate: "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" Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Certificate submission still ongoing. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Certificate submission attempt complete. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Child status = 0. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Child output: Nov 23 07:59:32 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[40102]: MIIFezCCA+OgAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:32 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:32 np0005532601 certmonger[40102]: NTkzMloXDTI3MTEyNDA3NTkzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:32 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:32 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALZyTFvLDHgxcdHGYrmDzN98BZqHIC/YQPVk Nov 23 07:59:32 np0005532601 certmonger[40102]: xL5yPUeINIggpQMyERfTzYFYNwLsmvXjOeVsGhIiasLKAeUJa2aoSm2N9Gr94tkv Nov 23 07:59:32 np0005532601 certmonger[40102]: XGnFyAfG16wLKqjPCDvQhNm05/FLyu8xw+kPCo9Bih400OOIdyWESC4L73sG+DF/ Nov 23 07:59:32 np0005532601 certmonger[40102]: TrQja/wKB/iYDzl0zc0fB/p9d6Fj5bfTORlcsFh8kpoTniIpVUE0QXirD/2ZclBZ Nov 23 07:59:32 np0005532601 certmonger[40102]: TAD/Lu3u1TcC/m2QpJOOFZDdWaU/IKnkVjyMx89W2wy4hzajtC1Ew4MR+G3+IQhp Nov 23 07:59:32 np0005532601 certmonger[40102]: Y/jYAXlj46e2DmQAZCyQBCC5uc3X9h0LsZ7AYlP/3pQ9uu9zmskCAwEAAaOCAgww Nov 23 07:59:32 np0005532601 certmonger[40102]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:32 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:32 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:32 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:32 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:32 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBZMsMFQXzZl5witRXv58Pm5 Nov 23 07:59:32 np0005532601 certmonger[40102]: uljqMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:32 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:32 np0005532601 certmonger[40102]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:32 np0005532601 certmonger[40102]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:32 np0005532601 certmonger[40102]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:32 np0005532601 certmonger[40102]: hkiG9w0BAQsFAAOCAYEAQv/ofyxLMSeNQVu7f+tP1znentBM1cnDWVLSy6RuJHJM Nov 23 07:59:32 np0005532601 certmonger[40102]: LJIp8z9FJPcrJwQeAMx/ASKtJl+pjYh5+W3Y9lOQ2KYjZN7jpXobOfK8ysA/2umV Nov 23 07:59:32 np0005532601 certmonger[40102]: zAe0QESFmBFmahntT6fBtEalA6bC6kwar5q4EIHXpCyMt8f0FXIo1UkBAQiC3YRF Nov 23 07:59:32 np0005532601 certmonger[40102]: nj3gXRcLh0R/O1x5+8dUdMah5CdVFVoOcvML4Z3JqIo6+e3wAYCP+PsgHqVsxtJw Nov 23 07:59:32 np0005532601 certmonger[40102]: lEl3yRLMuZMF8VF2MDYiOljJIx2IItZQPI61/jytxQJWcGa30OIvoNpPv6HQspox Nov 23 07:59:32 np0005532601 certmonger[40102]: KIHoyUO1O4C7VWus6Br04TQ3L3LPhyN1OXBKulH0pPbZr8EPsBuZflT/fHGeFbFq Nov 23 07:59:32 np0005532601 certmonger[40102]: 08f2XfSlIjDygK7jMgL/IFV7XvAHlNi0OnYk+PnyJrjEaZczYNP4/CzF9J7TqI// Nov 23 07:59:32 np0005532601 certmonger[40102]: PFELmh7coWjywdPP47VsiUuW1pb2+KVcyfLLeg3122ytX5QHyOmvGJaBncBRK9iD Nov 23 07:59:32 np0005532601 certmonger[40102]: yuOBp77b9XK9MQor4cyo Nov 23 07:59:32 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[40102]: " Nov 23 07:59:32 np0005532601 certmonger[42288]: 2025-11-23 07:59:32 [42288] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[42288]: MIIFezCCA+OgAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:32 np0005532601 certmonger[42288]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:32 np0005532601 certmonger[42288]: NTkzMloXDTI3MTEyNDA3NTkzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:32 np0005532601 certmonger[42288]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:32 np0005532601 certmonger[42288]: hvcNAQEBBQADggEPADCCAQoCggEBALZyTFvLDHgxcdHGYrmDzN98BZqHIC/YQPVk Nov 23 07:59:32 np0005532601 certmonger[42288]: xL5yPUeINIggpQMyERfTzYFYNwLsmvXjOeVsGhIiasLKAeUJa2aoSm2N9Gr94tkv Nov 23 07:59:32 np0005532601 certmonger[42288]: XGnFyAfG16wLKqjPCDvQhNm05/FLyu8xw+kPCo9Bih400OOIdyWESC4L73sG+DF/ Nov 23 07:59:32 np0005532601 certmonger[42288]: TrQja/wKB/iYDzl0zc0fB/p9d6Fj5bfTORlcsFh8kpoTniIpVUE0QXirD/2ZclBZ Nov 23 07:59:32 np0005532601 certmonger[42288]: TAD/Lu3u1TcC/m2QpJOOFZDdWaU/IKnkVjyMx89W2wy4hzajtC1Ew4MR+G3+IQhp Nov 23 07:59:32 np0005532601 certmonger[42288]: Y/jYAXlj46e2DmQAZCyQBCC5uc3X9h0LsZ7AYlP/3pQ9uu9zmskCAwEAAaOCAgww Nov 23 07:59:32 np0005532601 certmonger[42288]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:32 np0005532601 certmonger[42288]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:32 np0005532601 certmonger[42288]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:32 np0005532601 certmonger[42288]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:32 np0005532601 certmonger[42288]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:32 np0005532601 certmonger[42288]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBZMsMFQXzZl5witRXv58Pm5 Nov 23 07:59:32 np0005532601 certmonger[42288]: uljqMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:32 np0005532601 certmonger[42288]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:32 np0005532601 certmonger[42288]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:32 np0005532601 certmonger[42288]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:32 np0005532601 certmonger[42288]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:32 np0005532601 certmonger[42288]: hkiG9w0BAQsFAAOCAYEAQv/ofyxLMSeNQVu7f+tP1znentBM1cnDWVLSy6RuJHJM Nov 23 07:59:32 np0005532601 certmonger[42288]: LJIp8z9FJPcrJwQeAMx/ASKtJl+pjYh5+W3Y9lOQ2KYjZN7jpXobOfK8ysA/2umV Nov 23 07:59:32 np0005532601 certmonger[42288]: zAe0QESFmBFmahntT6fBtEalA6bC6kwar5q4EIHXpCyMt8f0FXIo1UkBAQiC3YRF Nov 23 07:59:32 np0005532601 certmonger[42288]: nj3gXRcLh0R/O1x5+8dUdMah5CdVFVoOcvML4Z3JqIo6+e3wAYCP+PsgHqVsxtJw Nov 23 07:59:32 np0005532601 certmonger[42288]: lEl3yRLMuZMF8VF2MDYiOljJIx2IItZQPI61/jytxQJWcGa30OIvoNpPv6HQspox Nov 23 07:59:32 np0005532601 certmonger[42288]: KIHoyUO1O4C7VWus6Br04TQ3L3LPhyN1OXBKulH0pPbZr8EPsBuZflT/fHGeFbFq Nov 23 07:59:32 np0005532601 certmonger[42288]: 08f2XfSlIjDygK7jMgL/IFV7XvAHlNi0OnYk+PnyJrjEaZczYNP4/CzF9J7TqI// Nov 23 07:59:32 np0005532601 certmonger[42288]: PFELmh7coWjywdPP47VsiUuW1pb2+KVcyfLLeg3122ytX5QHyOmvGJaBncBRK9iD Nov 23 07:59:32 np0005532601 certmonger[42288]: yuOBp77b9XK9MQor4cyo Nov 23 07:59:32 np0005532601 certmonger[42288]: -----END CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[42288]: ". Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Certificate submission still ongoing. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Certificate submission postprocessing complete. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Child status = 0. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Child output: Nov 23 07:59:32 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nyuOBp77b9XK9MQor4cyo\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:32 np0005532601 certmonger[40102]: " Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[40102]: MIIFezCCA+OgAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:32 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:32 np0005532601 certmonger[40102]: NTkzMloXDTI3MTEyNDA3NTkzMlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:32 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:32 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALZyTFvLDHgxcdHGYrmDzN98BZqHIC/YQPVk Nov 23 07:59:32 np0005532601 certmonger[40102]: xL5yPUeINIggpQMyERfTzYFYNwLsmvXjOeVsGhIiasLKAeUJa2aoSm2N9Gr94tkv Nov 23 07:59:32 np0005532601 certmonger[40102]: XGnFyAfG16wLKqjPCDvQhNm05/FLyu8xw+kPCo9Bih400OOIdyWESC4L73sG+DF/ Nov 23 07:59:32 np0005532601 certmonger[40102]: TrQja/wKB/iYDzl0zc0fB/p9d6Fj5bfTORlcsFh8kpoTniIpVUE0QXirD/2ZclBZ Nov 23 07:59:32 np0005532601 certmonger[40102]: TAD/Lu3u1TcC/m2QpJOOFZDdWaU/IKnkVjyMx89W2wy4hzajtC1Ew4MR+G3+IQhp Nov 23 07:59:32 np0005532601 certmonger[40102]: Y/jYAXlj46e2DmQAZCyQBCC5uc3X9h0LsZ7AYlP/3pQ9uu9zmskCAwEAAaOCAgww Nov 23 07:59:32 np0005532601 certmonger[40102]: ggIIMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:32 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:32 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:32 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:32 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:32 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBZMsMFQXzZl5witRXv58Pm5 Nov 23 07:59:32 np0005532601 certmonger[40102]: uljqMIHlBgNVHREEgd0wgdqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:32 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Nov 23 07:59:32 np0005532601 certmonger[40102]: AgOgNAwyaGFwcm94eS9ucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3RA Nov 23 07:59:32 np0005532601 certmonger[40102]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Nov 23 07:59:32 np0005532601 certmonger[40102]: B2hhcHJveHkbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Nov 23 07:59:32 np0005532601 certmonger[40102]: hkiG9w0BAQsFAAOCAYEAQv/ofyxLMSeNQVu7f+tP1znentBM1cnDWVLSy6RuJHJM Nov 23 07:59:32 np0005532601 certmonger[40102]: LJIp8z9FJPcrJwQeAMx/ASKtJl+pjYh5+W3Y9lOQ2KYjZN7jpXobOfK8ysA/2umV Nov 23 07:59:32 np0005532601 certmonger[40102]: zAe0QESFmBFmahntT6fBtEalA6bC6kwar5q4EIHXpCyMt8f0FXIo1UkBAQiC3YRF Nov 23 07:59:32 np0005532601 certmonger[40102]: nj3gXRcLh0R/O1x5+8dUdMah5CdVFVoOcvML4Z3JqIo6+e3wAYCP+PsgHqVsxtJw Nov 23 07:59:32 np0005532601 certmonger[40102]: lEl3yRLMuZMF8VF2MDYiOljJIx2IItZQPI61/jytxQJWcGa30OIvoNpPv6HQspox Nov 23 07:59:32 np0005532601 certmonger[40102]: KIHoyUO1O4C7VWus6Br04TQ3L3LPhyN1OXBKulH0pPbZr8EPsBuZflT/fHGeFbFq Nov 23 07:59:32 np0005532601 certmonger[40102]: 08f2XfSlIjDygK7jMgL/IFV7XvAHlNi0OnYk+PnyJrjEaZczYNP4/CzF9J7TqI// Nov 23 07:59:32 np0005532601 certmonger[40102]: PFELmh7coWjywdPP47VsiUuW1pb2+KVcyfLLeg3122ytX5QHyOmvGJaBncBRK9iD Nov 23 07:59:32 np0005532601 certmonger[40102]: yuOBp77b9XK9MQor4cyo Nov 23 07:59:32 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:32 np0005532601 certmonger[40102]: ". Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] No hooks set for pre-save command. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:32 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:32 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:32 np0005532601 certmonger[42361]: Certificate in file "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" issued by CA and saved. Nov 23 07:59:32 np0005532601 certmonger[40102]: 2025-11-23 07:59:32 [40102] Wrote to /var/lib/certmonger/requests/20251123075931 Nov 23 07:59:33 np0005532601 python3[42377]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q lvm2 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:33 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:34 np0005532601 python3[42394]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:38 np0005532601 sshd[42446]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:42 np0005532601 podman[42395]: 2025-11-23 07:59:34.628600697 +0000 UTC m=+0.042889808 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Nov 23 07:59:42 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:42 np0005532601 python3[42476]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 cluster.common.tag/manila-share:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 07:59:42 np0005532601 podman[42477]: 2025-11-23 07:59:42.539602331 +0000 UTC m=+0.052191340 image tag b9682dee21d7c5836da0f5094cc87a67e8c855fb08692e50824e31ad6f3d7b7f cluster.common.tag/manila-share:pcmklatest Nov 23 07:59:42 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:43 np0005532601 python3[42503]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:43 np0005532601 python3[42523]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:45 np0005532601 sshd[42525]: main: sshd: ssh-rsa algorithm is disabled Nov 23 07:59:46 np0005532601 python3[42542]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:49 np0005532601 python3[42560]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:50 np0005532601 python3[42576]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 07:59:50 np0005532601 python3[42592]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 07:59:51 np0005532601 python3[42610]: ansible-certificate_request Invoked with name=memcached dns=['np0005532601.internalapi.ooo.test'] principal=['memcached/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep memcached)#012service_crt="/etc/pki/tls/certs/memcached.crt"#012service_key="/etc/pki/tls/private/memcached.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec -u root "$container_name" chown memcached:memcached "$service_crt"#012podman exec -u root "$container_name" chown memcached:memcached "$service_key"#012# Send refresh_certs command to memcached to read the new certificate#012memcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"#012memcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"#012echo refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 07:59:51 np0005532601 certmonger[42620]: " for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_REQ_PRINCIPAL" to "memcached/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 07:59:51 np0005532601 certmonger[42620]: " for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 07:59:51 np0005532601 certmonger[42620]: MIID3DCCAsQCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 07:59:51 np0005532601 certmonger[42620]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuy1BF+PH Nov 23 07:59:51 np0005532601 certmonger[42620]: aN8MK0ppbvuXunRkd3bTTw2SIP7S5vl00VqUmHwIt5VjquxombVct8mcob9BJabK Nov 23 07:59:51 np0005532601 certmonger[42620]: UNieOkoO//7vxRe79X05bEd5b5pLLP3BG2BbIdNvDt79YNhN29X1OHvOwyqbi0Yt Nov 23 07:59:51 np0005532601 certmonger[42620]: 8YZtHAVnkbgap0HBbvo8j//fctQ1sNY70KMwkkuHbNXyGCWsEZdhq6009MDiZ/WG Nov 23 07:59:51 np0005532601 certmonger[42620]: XCwov+v/MBK7CRIPhPunLr/5tsQszeK9JCvdDVzs1u6bZVHriGYDFBiDBcYCoBv0 Nov 23 07:59:51 np0005532601 certmonger[42620]: /a5+39VyBKNbkk3K5nsmb2bhVNcSnmy89PrL9mU78ukQAWaaEf5pXjtIF3uikmbS Nov 23 07:59:51 np0005532601 certmonger[42620]: JdmFt4nLPBy4MQIDAQABoIIBaTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 07:59:51 np0005532601 certmonger[42620]: ADIAMwAwADcANQA5ADUAMTCCATgGCSqGSIb3DQEJDjGCASkwggElMAsGA1UdDwQE Nov 23 07:59:51 np0005532601 certmonger[42620]: AwIFoDCByQYDVR0RBIHBMIG+giFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 07:59:51 np0005532601 certmonger[42620]: LnRlc3SgRAYKKwYBBAGCNxQCA6A2DDRtZW1jYWNoZWQvbnAwMDA1NTMyNjAxLmlu Nov 23 07:59:51 np0005532601 certmonger[42620]: dGVybmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFMGBisGAQUCAqBJMEegChsIT09P Nov 23 07:59:51 np0005532601 certmonger[42620]: LlRFU1ShOTA3oAMCAQGhMDAuGwltZW1jYWNoZWQbIW5wMDAwNTUzMjYwMS5pbnRl Nov 23 07:59:51 np0005532601 certmonger[42620]: cm5hbGFwaS5vb28udGVzdDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:51 np0005532601 certmonger[42620]: DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU8YauQ7/l9SCo9IAPyGEu9uAwIZkwDQYJ Nov 23 07:59:51 np0005532601 certmonger[42620]: KoZIhvcNAQELBQADggEBAHM6K/+pBS1vP6/EGyNBYQvPEtky7SIX80fDRHEaRl7B Nov 23 07:59:51 np0005532601 certmonger[42620]: aJXFBHtBfD0La/jesd/hgWtkp5X5CvvaHp54JyxNe2Yk1imNQN7kB0SRei0hekmx Nov 23 07:59:51 np0005532601 certmonger[42620]: VeoyG/JFwZs2mQXI5y1sIayt65P+hE6Fg3tHdmZJUJOnwDneS4/mmT6DngrIj3uZ Nov 23 07:59:51 np0005532601 certmonger[42620]: 6KITMgi+XxgtLe+My988aevpINp3I/7OIGL7EY1RyhQmxrq16H83PKBn3Nl6EbpR Nov 23 07:59:51 np0005532601 certmonger[42620]: 4ciC8bfPW4GE9b/4UDn/vGgcrPBlVPFwxI6reVYdayEG4A4xfcebrUhD0jSP4zGB Nov 23 07:59:51 np0005532601 certmonger[42620]: 7StRiU/R7qWL93N2jKoW4qrox9Vn7IVcxtt8RIMPa8A= Nov 23 07:59:51 np0005532601 certmonger[42620]: -----END CERTIFICATE REQUEST----- Nov 23 07:59:51 np0005532601 certmonger[42620]: " for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuy1BF+PHaN8MK0ppbvuXunRkd3bTTw2SIP7S5vl00VqUmHwIt5VjquxombVct8mcob9BJabKUNieOkoO//7vxRe79X05bEd5b5pLLP3BG2BbIdNvDt79YNhN29X1OHvOwyqbi0Yt8YZtHAVnkbgap0HBbvo8j//fctQ1sNY70KMwkkuHbNXyGCWsEZdhq6009MDiZ/WGXCwov+v/MBK7CRIPhPunLr/5tsQszeK9JCvdDVzs1u6bZVHriGYDFBiDBcYCoBv0/a5+39VyBKNbkk3K5nsmb2bhVNcSnmy89PrL9mU78ukQAWaaEf5pXjtIF3uikmbSJdmFt4nLPBy4MQIDAQAB" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:51 np0005532601 certmonger[42620]: 2025-11-23 07:59:51 [42620] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 07:59:51 np0005532601 certmonger[40102]: 2025-11-23 07:59:51 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:52 np0005532601 certmonger[42620]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 07:59:53 np0005532601 certmonger[42620]: Certificate: "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" Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Certificate submission still ongoing. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Certificate submission attempt complete. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Child status = 0. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Child output: Nov 23 07:59:53 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[40102]: MIIFXzCCA8egAwIBAgIBMjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:53 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:53 np0005532601 certmonger[40102]: NTk1MloXDTI3MTEyNDA3NTk1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:53 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:53 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALstQRfjx2jfDCtKaW77l7p0ZHd2008NkiD+ Nov 23 07:59:53 np0005532601 certmonger[40102]: 0ub5dNFalJh8CLeVY6rsaJm1XLfJnKG/QSWmylDYnjpKDv/+78UXu/V9OWxHeW+a Nov 23 07:59:53 np0005532601 certmonger[40102]: Syz9wRtgWyHTbw7e/WDYTdvV9Th7zsMqm4tGLfGGbRwFZ5G4GqdBwW76PI//33LU Nov 23 07:59:53 np0005532601 certmonger[40102]: NbDWO9CjMJJLh2zV8hglrBGXYautNPTA4mf1hlwsKL/r/zASuwkSD4T7py6/+bbE Nov 23 07:59:53 np0005532601 certmonger[40102]: LM3ivSQr3Q1c7Nbum2VR64hmAxQYgwXGAqAb9P2uft/VcgSjW5JNyuZ7Jm9m4VTX Nov 23 07:59:53 np0005532601 certmonger[40102]: Ep5svPT6y/ZlO/LpEAFmmhH+aV47SBd7opJm0iXZhbeJyzwcuDECAwEAAaOCAfAw Nov 23 07:59:53 np0005532601 certmonger[40102]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:53 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:53 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:53 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:53 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:53 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPTMQqm7CwLrMmPTNkpCLxP0 Nov 23 07:59:53 np0005532601 certmonger[40102]: wJ24MIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:53 np0005532601 certmonger[40102]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDEuaW50 Nov 23 07:59:53 np0005532601 certmonger[40102]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:53 np0005532601 certmonger[40102]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAxLmludGVy Nov 23 07:59:53 np0005532601 certmonger[40102]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQANfSZAmU1Jj4WXYXlp Nov 23 07:59:53 np0005532601 certmonger[40102]: qRQpl1h/MuyQ51YDkZ7097eUOal0lYP0WjehcI/jA0w+X4KDK8RlP2jPmAlW95j2 Nov 23 07:59:53 np0005532601 certmonger[40102]: +eYHDKHeVdXm09hDHMaiQVhijtATJ9uAK56Iw5OcxVb6KN2R6xM+O6ImdmRjTHA0 Nov 23 07:59:53 np0005532601 certmonger[40102]: sv+7hyCdczj3qMb/v5Lc0D+WAmLurjneg7cAHuecHBChlc0gRsX97c6Sx4jsamRX Nov 23 07:59:53 np0005532601 certmonger[40102]: E0hP64zqByfzcMvOpqVb5jh+AND4phH7xsIxDsx/hWaD2VtgLWhMOFdNpw0cMjVC Nov 23 07:59:53 np0005532601 certmonger[40102]: eHH8CbnZAKtiQG6v7qW0ydlPI0/9B7x+KQImv7FGT6YVMx7nL7Yshdd971JL1xWv Nov 23 07:59:53 np0005532601 certmonger[40102]: sMTLONz1oi9JoEmkjacnkLT7FCQAl6sVp9KzUtWhVKl86y8uBtpYT9CUQqDut2qQ Nov 23 07:59:53 np0005532601 certmonger[40102]: WBZK3s5J0vCK38Hbb0gnPyxSB4ycU4dRQwDAKdKwsPJtJ8DDbY97/xvSdLOTmNfY Nov 23 07:59:53 np0005532601 certmonger[40102]: 0et9ZSx4xFerL4b6vcaDPgHiwoGF/ghLseeHcjLO3xVGeaQ= Nov 23 07:59:53 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[40102]: " Nov 23 07:59:53 np0005532601 certmonger[42622]: 2025-11-23 07:59:53 [42622] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[42622]: MIIFXzCCA8egAwIBAgIBMjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:53 np0005532601 certmonger[42622]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:53 np0005532601 certmonger[42622]: NTk1MloXDTI3MTEyNDA3NTk1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:53 np0005532601 certmonger[42622]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:53 np0005532601 certmonger[42622]: hvcNAQEBBQADggEPADCCAQoCggEBALstQRfjx2jfDCtKaW77l7p0ZHd2008NkiD+ Nov 23 07:59:53 np0005532601 certmonger[42622]: 0ub5dNFalJh8CLeVY6rsaJm1XLfJnKG/QSWmylDYnjpKDv/+78UXu/V9OWxHeW+a Nov 23 07:59:53 np0005532601 certmonger[42622]: Syz9wRtgWyHTbw7e/WDYTdvV9Th7zsMqm4tGLfGGbRwFZ5G4GqdBwW76PI//33LU Nov 23 07:59:53 np0005532601 certmonger[42622]: NbDWO9CjMJJLh2zV8hglrBGXYautNPTA4mf1hlwsKL/r/zASuwkSD4T7py6/+bbE Nov 23 07:59:53 np0005532601 certmonger[42622]: LM3ivSQr3Q1c7Nbum2VR64hmAxQYgwXGAqAb9P2uft/VcgSjW5JNyuZ7Jm9m4VTX Nov 23 07:59:53 np0005532601 certmonger[42622]: Ep5svPT6y/ZlO/LpEAFmmhH+aV47SBd7opJm0iXZhbeJyzwcuDECAwEAAaOCAfAw Nov 23 07:59:53 np0005532601 certmonger[42622]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:53 np0005532601 certmonger[42622]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:53 np0005532601 certmonger[42622]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:53 np0005532601 certmonger[42622]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:53 np0005532601 certmonger[42622]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:53 np0005532601 certmonger[42622]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPTMQqm7CwLrMmPTNkpCLxP0 Nov 23 07:59:53 np0005532601 certmonger[42622]: wJ24MIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:53 np0005532601 certmonger[42622]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDEuaW50 Nov 23 07:59:53 np0005532601 certmonger[42622]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:53 np0005532601 certmonger[42622]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAxLmludGVy Nov 23 07:59:53 np0005532601 certmonger[42622]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQANfSZAmU1Jj4WXYXlp Nov 23 07:59:53 np0005532601 certmonger[42622]: qRQpl1h/MuyQ51YDkZ7097eUOal0lYP0WjehcI/jA0w+X4KDK8RlP2jPmAlW95j2 Nov 23 07:59:53 np0005532601 certmonger[42622]: +eYHDKHeVdXm09hDHMaiQVhijtATJ9uAK56Iw5OcxVb6KN2R6xM+O6ImdmRjTHA0 Nov 23 07:59:53 np0005532601 certmonger[42622]: sv+7hyCdczj3qMb/v5Lc0D+WAmLurjneg7cAHuecHBChlc0gRsX97c6Sx4jsamRX Nov 23 07:59:53 np0005532601 certmonger[42622]: E0hP64zqByfzcMvOpqVb5jh+AND4phH7xsIxDsx/hWaD2VtgLWhMOFdNpw0cMjVC Nov 23 07:59:53 np0005532601 certmonger[42622]: eHH8CbnZAKtiQG6v7qW0ydlPI0/9B7x+KQImv7FGT6YVMx7nL7Yshdd971JL1xWv Nov 23 07:59:53 np0005532601 certmonger[42622]: sMTLONz1oi9JoEmkjacnkLT7FCQAl6sVp9KzUtWhVKl86y8uBtpYT9CUQqDut2qQ Nov 23 07:59:53 np0005532601 certmonger[42622]: WBZK3s5J0vCK38Hbb0gnPyxSB4ycU4dRQwDAKdKwsPJtJ8DDbY97/xvSdLOTmNfY Nov 23 07:59:53 np0005532601 certmonger[42622]: 0et9ZSx4xFerL4b6vcaDPgHiwoGF/ghLseeHcjLO3xVGeaQ= Nov 23 07:59:53 np0005532601 certmonger[42622]: -----END CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[42622]: ". Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Certificate submission still ongoing. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Certificate submission postprocessing complete. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Child status = 0. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Child output: Nov 23 07:59:53 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n0et9ZSx4xFerL4b6vcaDPgHiwoGF/ghLseeHcjLO3xVGeaQ=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 07:59:53 np0005532601 certmonger[40102]: " Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[40102]: MIIFXzCCA8egAwIBAgIBMjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 07:59:53 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA3 Nov 23 07:59:53 np0005532601 certmonger[40102]: NTk1MloXDTI3MTEyNDA3NTk1MlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 07:59:53 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 07:59:53 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALstQRfjx2jfDCtKaW77l7p0ZHd2008NkiD+ Nov 23 07:59:53 np0005532601 certmonger[40102]: 0ub5dNFalJh8CLeVY6rsaJm1XLfJnKG/QSWmylDYnjpKDv/+78UXu/V9OWxHeW+a Nov 23 07:59:53 np0005532601 certmonger[40102]: Syz9wRtgWyHTbw7e/WDYTdvV9Th7zsMqm4tGLfGGbRwFZ5G4GqdBwW76PI//33LU Nov 23 07:59:53 np0005532601 certmonger[40102]: NbDWO9CjMJJLh2zV8hglrBGXYautNPTA4mf1hlwsKL/r/zASuwkSD4T7py6/+bbE Nov 23 07:59:53 np0005532601 certmonger[40102]: LM3ivSQr3Q1c7Nbum2VR64hmAxQYgwXGAqAb9P2uft/VcgSjW5JNyuZ7Jm9m4VTX Nov 23 07:59:53 np0005532601 certmonger[40102]: Ep5svPT6y/ZlO/LpEAFmmhH+aV47SBd7opJm0iXZhbeJyzwcuDECAwEAAaOCAfAw Nov 23 07:59:53 np0005532601 certmonger[40102]: ggHsMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 07:59:53 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 07:59:53 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 07:59:53 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 07:59:53 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 07:59:53 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPTMQqm7CwLrMmPTNkpCLxP0 Nov 23 07:59:53 np0005532601 certmonger[40102]: wJ24MIHJBgNVHREEgcEwgb6CIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 07:59:53 np0005532601 certmonger[40102]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU1MzI2MDEuaW50 Nov 23 07:59:53 np0005532601 certmonger[40102]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Nov 23 07:59:53 np0005532601 certmonger[40102]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NTMyNjAxLmludGVy Nov 23 07:59:53 np0005532601 certmonger[40102]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQANfSZAmU1Jj4WXYXlp Nov 23 07:59:53 np0005532601 certmonger[40102]: qRQpl1h/MuyQ51YDkZ7097eUOal0lYP0WjehcI/jA0w+X4KDK8RlP2jPmAlW95j2 Nov 23 07:59:53 np0005532601 certmonger[40102]: +eYHDKHeVdXm09hDHMaiQVhijtATJ9uAK56Iw5OcxVb6KN2R6xM+O6ImdmRjTHA0 Nov 23 07:59:53 np0005532601 certmonger[40102]: sv+7hyCdczj3qMb/v5Lc0D+WAmLurjneg7cAHuecHBChlc0gRsX97c6Sx4jsamRX Nov 23 07:59:53 np0005532601 certmonger[40102]: E0hP64zqByfzcMvOpqVb5jh+AND4phH7xsIxDsx/hWaD2VtgLWhMOFdNpw0cMjVC Nov 23 07:59:53 np0005532601 certmonger[40102]: eHH8CbnZAKtiQG6v7qW0ydlPI0/9B7x+KQImv7FGT6YVMx7nL7Yshdd971JL1xWv Nov 23 07:59:53 np0005532601 certmonger[40102]: sMTLONz1oi9JoEmkjacnkLT7FCQAl6sVp9KzUtWhVKl86y8uBtpYT9CUQqDut2qQ Nov 23 07:59:53 np0005532601 certmonger[40102]: WBZK3s5J0vCK38Hbb0gnPyxSB4ycU4dRQwDAKdKwsPJtJ8DDbY97/xvSdLOTmNfY Nov 23 07:59:53 np0005532601 certmonger[40102]: 0et9ZSx4xFerL4b6vcaDPgHiwoGF/ghLseeHcjLO3xVGeaQ= Nov 23 07:59:53 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 07:59:53 np0005532601 certmonger[40102]: ". Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] No hooks set for pre-save command. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:53 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:53 np0005532601 certmonger[42691]: Certificate in file "/etc/pki/tls/certs/memcached.crt" issued by CA and saved. Nov 23 07:59:53 np0005532601 certmonger[40102]: 2025-11-23 07:59:53 [40102] Wrote to /var/lib/certmonger/requests/20251123075951 Nov 23 07:59:54 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 07:59:54 np0005532601 python3[42707]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 07:59:55 np0005532601 python3[42727]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:58 np0005532601 python3[42744]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 07:59:59 np0005532601 sshd[42746]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:00:01 np0005532601 python3[42764]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:02 np0005532601 python3[42782]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:02 np0005532601 python3[42798]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:03 np0005532601 python3[42816]: ansible-certificate_request Invoked with name=metrics_qdr dns=['np0005532601.internalapi.ooo.test'] principal=['metrics_qdr/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep metrics_qdr)#012service_crt="/etc/pki/tls/certs/metrics_qdr.crt"#012service_key="/etc/pki/tls/private/metrics_qdr.key#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"#012# Trigger a container restart to read the new certificate#012podman restart "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:00:03 np0005532601 certmonger[42826]: " for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_REQ_PRINCIPAL" to "metrics_qdr/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:00:03 np0005532601 certmonger[42826]: " for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:03 np0005532601 certmonger[42826]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:00:03 np0005532601 certmonger[42826]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyrtyw7rz Nov 23 08:00:03 np0005532601 certmonger[42826]: q+DNaF2S7cYoy5YsXffw4r4Rqo2QiJW3zM+AYy+k1NP0VAID3L+uQLCQmVHRTom7 Nov 23 08:00:03 np0005532601 certmonger[42826]: NlpN6ZwUMZaZHXkB6V/onKZxHxCEWZ8vNcNq6Wdg4bU+TF6FS0z0suBv6L9QoN7d Nov 23 08:00:03 np0005532601 certmonger[42826]: FJnSqGlXTG8Upq6+4CysKGvEG3VZCc+IdNRuBMIWI1I7eqLZefk3Dp3dLcljGT+V Nov 23 08:00:03 np0005532601 certmonger[42826]: tAShvoKIcgsBatBUiA8CEN5xhxpqYPRcRM+lv9PigDWGoT/ll4uLcIS4ptXCnDj6 Nov 23 08:00:03 np0005532601 certmonger[42826]: yugTcm/q9KULxn9YQntB3BVpFLjMeGpzTQ8/4riUTJ14NpIyf8oySpivEJNuMUww Nov 23 08:00:03 np0005532601 certmonger[42826]: AFVafz1Pch0ZwwIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:03 np0005532601 certmonger[42826]: ADIAMwAwADgAMAAwADAAMzCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:00:03 np0005532601 certmonger[42826]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:00:03 np0005532601 certmonger[42826]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZtZXRyaWNzX3Fkci9ucDAwMDU1MzI2MDEu Nov 23 08:00:03 np0005532601 certmonger[42826]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:00:03 np0005532601 certmonger[42826]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC21ldHJpY3NfcWRyGyFucDAwMDU1MzI2MDEu Nov 23 08:00:03 np0005532601 certmonger[42826]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:00:03 np0005532601 certmonger[42826]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFOlzUxbmlgbB8rdsSUe4oCvnDIGX Nov 23 08:00:03 np0005532601 certmonger[42826]: MA0GCSqGSIb3DQEBCwUAA4IBAQAtSCkHzp1GViuUaGElOWlTai25X8neVB+Mj824 Nov 23 08:00:03 np0005532601 certmonger[42826]: zK2O5KUF+4cX8BoJ9hVUecaZ4DZ+aYaIt0AX0m+5ybUYOEnduGNxvrYQkBTktj5Y Nov 23 08:00:03 np0005532601 certmonger[42826]: 3lAvysk9ltrsXvhtBcNQMZIVn1CthigYfLlhEJjCdRim18eXRsYBjN+rkV4rKQvB Nov 23 08:00:03 np0005532601 certmonger[42826]: 8iCBeD6KE5qGfgRoPQlr0BT91qzC//RpY8ToucS3tgELcMJbrfRUubZ7E1602ck3 Nov 23 08:00:03 np0005532601 certmonger[42826]: 5PtQacCsmStzVyRTsab3yG78KLNYPtyjoASFTlw2kouLhzFCuZXbasJhy7d4T2n0 Nov 23 08:00:03 np0005532601 certmonger[42826]: mVjG0oOHnacL8SHDtpASJlgOjqIRWfB+pydT4CJiPZG/JdU9 Nov 23 08:00:03 np0005532601 certmonger[42826]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:03 np0005532601 certmonger[42826]: " for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyrtyw7rzq+DNaF2S7cYoy5YsXffw4r4Rqo2QiJW3zM+AYy+k1NP0VAID3L+uQLCQmVHRTom7NlpN6ZwUMZaZHXkB6V/onKZxHxCEWZ8vNcNq6Wdg4bU+TF6FS0z0suBv6L9QoN7dFJnSqGlXTG8Upq6+4CysKGvEG3VZCc+IdNRuBMIWI1I7eqLZefk3Dp3dLcljGT+VtAShvoKIcgsBatBUiA8CEN5xhxpqYPRcRM+lv9PigDWGoT/ll4uLcIS4ptXCnDj6yugTcm/q9KULxn9YQntB3BVpFLjMeGpzTQ8/4riUTJ14NpIyf8oySpivEJNuMUwwAFVafz1Pch0ZwwIDAQAB" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:03 np0005532601 certmonger[42826]: 2025-11-23 08:00:03 [42826] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:03 np0005532601 certmonger[40102]: 2025-11-23 08:00:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:03 np0005532601 certmonger[42826]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:04 np0005532601 certmonger[42826]: Certificate: "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" Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Certificate submission still ongoing. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Certificate submission attempt complete. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Child status = 0. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Child output: Nov 23 08:00:04 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBNDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:04 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:04 np0005532601 certmonger[40102]: MDAwNFoXDTI3MTEyNDA4MDAwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:04 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:04 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMq7csO686vgzWhdku3GKMuWLF338OK+EaqN Nov 23 08:00:04 np0005532601 certmonger[40102]: kIiVt8zPgGMvpNTT9FQCA9y/rkCwkJlR0U6JuzZaTemcFDGWmR15Aelf6JymcR8Q Nov 23 08:00:04 np0005532601 certmonger[40102]: hFmfLzXDaulnYOG1PkxehUtM9LLgb+i/UKDe3RSZ0qhpV0xvFKauvuAsrChrxBt1 Nov 23 08:00:04 np0005532601 certmonger[40102]: WQnPiHTUbgTCFiNSO3qi2Xn5Nw6d3S3JYxk/lbQEob6CiHILAWrQVIgPAhDecYca Nov 23 08:00:04 np0005532601 certmonger[40102]: amD0XETPpb/T4oA1hqE/5ZeLi3CEuKbVwpw4+sroE3Jv6vSlC8Z/WEJ7QdwVaRS4 Nov 23 08:00:04 np0005532601 certmonger[40102]: zHhqc00PP+K4lEydeDaSMn/KMkqYrxCTbjFMMABVWn89T3IdGcMCAwEAAaOCAfQw Nov 23 08:00:04 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:04 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:04 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:04 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:04 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:04 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBjACRXalszLoGymyRm+Hs69 Nov 23 08:00:04 np0005532601 certmonger[40102]: cq48MIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:04 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:04 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAFDzUlI5AoVJT Nov 23 08:00:04 np0005532601 certmonger[40102]: PTHrv3BxzhVE+eNQAoKinLcitgz4X0nSLG5mXhXhdWPC6E7lliZ5MzhDxe8pMxCr Nov 23 08:00:04 np0005532601 certmonger[40102]: GN1yyQ6TYzGED88SsqrcHV7YPxBFEpNphaaH75w2GGHKfpt4rF6E/er9q/TWNYMW Nov 23 08:00:04 np0005532601 certmonger[40102]: KGT+3OHHetVDhAi03EE4g52CxpVQ25ipcHgclNnfmsLBIxxO2lUIpGZwNxscQrF0 Nov 23 08:00:04 np0005532601 certmonger[40102]: oBzBc0Cw3PKfWSBYLA9s14iBiqhdC57XZIf6UliwRZOTr3t5dHM/+N16lg5NHJa7 Nov 23 08:00:04 np0005532601 certmonger[40102]: cRM2waV4UlpPW7dszI6h3c54peKejXhdyfqyl/H7t4BFICeE5Vlm580S+QVcYOo5 Nov 23 08:00:04 np0005532601 certmonger[40102]: pYfx0srexOyspFeZJibJlXlcQM8wSk8E1V1HJaUW1a445+QiW0rKrAuswoTA7oOu Nov 23 08:00:04 np0005532601 certmonger[40102]: Y/PzGfbB/iZfVjEfj5Onyeku74UJTdlGvXmvAjzkXoTqvLwPPDFn6IK/rnUJ8ypF Nov 23 08:00:04 np0005532601 certmonger[40102]: l/gUy6r6hCiLOkoP+sVC2cFITnOZyrq5/D+tqLUJGhO1uLkMqDWo Nov 23 08:00:04 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[40102]: " Nov 23 08:00:04 np0005532601 certmonger[42828]: 2025-11-23 08:00:04 [42828] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[42828]: MIIFYzCCA8ugAwIBAgIBNDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:04 np0005532601 certmonger[42828]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:04 np0005532601 certmonger[42828]: MDAwNFoXDTI3MTEyNDA4MDAwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:04 np0005532601 certmonger[42828]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:04 np0005532601 certmonger[42828]: hvcNAQEBBQADggEPADCCAQoCggEBAMq7csO686vgzWhdku3GKMuWLF338OK+EaqN Nov 23 08:00:04 np0005532601 certmonger[42828]: kIiVt8zPgGMvpNTT9FQCA9y/rkCwkJlR0U6JuzZaTemcFDGWmR15Aelf6JymcR8Q Nov 23 08:00:04 np0005532601 certmonger[42828]: hFmfLzXDaulnYOG1PkxehUtM9LLgb+i/UKDe3RSZ0qhpV0xvFKauvuAsrChrxBt1 Nov 23 08:00:04 np0005532601 certmonger[42828]: WQnPiHTUbgTCFiNSO3qi2Xn5Nw6d3S3JYxk/lbQEob6CiHILAWrQVIgPAhDecYca Nov 23 08:00:04 np0005532601 certmonger[42828]: amD0XETPpb/T4oA1hqE/5ZeLi3CEuKbVwpw4+sroE3Jv6vSlC8Z/WEJ7QdwVaRS4 Nov 23 08:00:04 np0005532601 certmonger[42828]: zHhqc00PP+K4lEydeDaSMn/KMkqYrxCTbjFMMABVWn89T3IdGcMCAwEAAaOCAfQw Nov 23 08:00:04 np0005532601 certmonger[42828]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:04 np0005532601 certmonger[42828]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:04 np0005532601 certmonger[42828]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:04 np0005532601 certmonger[42828]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:04 np0005532601 certmonger[42828]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:04 np0005532601 certmonger[42828]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBjACRXalszLoGymyRm+Hs69 Nov 23 08:00:04 np0005532601 certmonger[42828]: cq48MIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:04 np0005532601 certmonger[42828]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[42828]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:04 np0005532601 certmonger[42828]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[42828]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAFDzUlI5AoVJT Nov 23 08:00:04 np0005532601 certmonger[42828]: PTHrv3BxzhVE+eNQAoKinLcitgz4X0nSLG5mXhXhdWPC6E7lliZ5MzhDxe8pMxCr Nov 23 08:00:04 np0005532601 certmonger[42828]: GN1yyQ6TYzGED88SsqrcHV7YPxBFEpNphaaH75w2GGHKfpt4rF6E/er9q/TWNYMW Nov 23 08:00:04 np0005532601 certmonger[42828]: KGT+3OHHetVDhAi03EE4g52CxpVQ25ipcHgclNnfmsLBIxxO2lUIpGZwNxscQrF0 Nov 23 08:00:04 np0005532601 certmonger[42828]: oBzBc0Cw3PKfWSBYLA9s14iBiqhdC57XZIf6UliwRZOTr3t5dHM/+N16lg5NHJa7 Nov 23 08:00:04 np0005532601 certmonger[42828]: cRM2waV4UlpPW7dszI6h3c54peKejXhdyfqyl/H7t4BFICeE5Vlm580S+QVcYOo5 Nov 23 08:00:04 np0005532601 certmonger[42828]: pYfx0srexOyspFeZJibJlXlcQM8wSk8E1V1HJaUW1a445+QiW0rKrAuswoTA7oOu Nov 23 08:00:04 np0005532601 certmonger[42828]: Y/PzGfbB/iZfVjEfj5Onyeku74UJTdlGvXmvAjzkXoTqvLwPPDFn6IK/rnUJ8ypF Nov 23 08:00:04 np0005532601 certmonger[42828]: l/gUy6r6hCiLOkoP+sVC2cFITnOZyrq5/D+tqLUJGhO1uLkMqDWo Nov 23 08:00:04 np0005532601 certmonger[42828]: -----END CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[42828]: ". Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Certificate submission still ongoing. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Certificate submission postprocessing complete. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Child status = 0. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Child output: Nov 23 08:00:04 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nl/gUy6r6hCiLOkoP+sVC2cFITnOZyrq5/D+tqLUJGhO1uLkMqDWo\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:04 np0005532601 certmonger[40102]: " Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBNDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:04 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:04 np0005532601 certmonger[40102]: MDAwNFoXDTI3MTEyNDA4MDAwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:04 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:04 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMq7csO686vgzWhdku3GKMuWLF338OK+EaqN Nov 23 08:00:04 np0005532601 certmonger[40102]: kIiVt8zPgGMvpNTT9FQCA9y/rkCwkJlR0U6JuzZaTemcFDGWmR15Aelf6JymcR8Q Nov 23 08:00:04 np0005532601 certmonger[40102]: hFmfLzXDaulnYOG1PkxehUtM9LLgb+i/UKDe3RSZ0qhpV0xvFKauvuAsrChrxBt1 Nov 23 08:00:04 np0005532601 certmonger[40102]: WQnPiHTUbgTCFiNSO3qi2Xn5Nw6d3S3JYxk/lbQEob6CiHILAWrQVIgPAhDecYca Nov 23 08:00:04 np0005532601 certmonger[40102]: amD0XETPpb/T4oA1hqE/5ZeLi3CEuKbVwpw4+sroE3Jv6vSlC8Z/WEJ7QdwVaRS4 Nov 23 08:00:04 np0005532601 certmonger[40102]: zHhqc00PP+K4lEydeDaSMn/KMkqYrxCTbjFMMABVWn89T3IdGcMCAwEAAaOCAfQw Nov 23 08:00:04 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:04 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:04 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:04 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:04 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:04 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFBjACRXalszLoGymyRm+Hs69 Nov 23 08:00:04 np0005532601 certmonger[40102]: cq48MIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:04 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:04 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAFDzUlI5AoVJT Nov 23 08:00:04 np0005532601 certmonger[40102]: PTHrv3BxzhVE+eNQAoKinLcitgz4X0nSLG5mXhXhdWPC6E7lliZ5MzhDxe8pMxCr Nov 23 08:00:04 np0005532601 certmonger[40102]: GN1yyQ6TYzGED88SsqrcHV7YPxBFEpNphaaH75w2GGHKfpt4rF6E/er9q/TWNYMW Nov 23 08:00:04 np0005532601 certmonger[40102]: KGT+3OHHetVDhAi03EE4g52CxpVQ25ipcHgclNnfmsLBIxxO2lUIpGZwNxscQrF0 Nov 23 08:00:04 np0005532601 certmonger[40102]: oBzBc0Cw3PKfWSBYLA9s14iBiqhdC57XZIf6UliwRZOTr3t5dHM/+N16lg5NHJa7 Nov 23 08:00:04 np0005532601 certmonger[40102]: cRM2waV4UlpPW7dszI6h3c54peKejXhdyfqyl/H7t4BFICeE5Vlm580S+QVcYOo5 Nov 23 08:00:04 np0005532601 certmonger[40102]: pYfx0srexOyspFeZJibJlXlcQM8wSk8E1V1HJaUW1a445+QiW0rKrAuswoTA7oOu Nov 23 08:00:04 np0005532601 certmonger[40102]: Y/PzGfbB/iZfVjEfj5Onyeku74UJTdlGvXmvAjzkXoTqvLwPPDFn6IK/rnUJ8ypF Nov 23 08:00:04 np0005532601 certmonger[40102]: l/gUy6r6hCiLOkoP+sVC2cFITnOZyrq5/D+tqLUJGhO1uLkMqDWo Nov 23 08:00:04 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:04 np0005532601 certmonger[40102]: ". Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] No hooks set for pre-save command. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:04 np0005532601 certmonger[42846]: Certificate in file "/etc/pki/tls/certs/metrics_qdr.crt" issued by CA and saved. Nov 23 08:00:04 np0005532601 certmonger[40102]: 2025-11-23 08:00:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080003 Nov 23 08:00:05 np0005532601 python3[42862]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:05 np0005532601 python3[42882]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:06 np0005532601 sshd[42884]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:00:11 np0005532601 sshd[42886]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:00:14 np0005532601 python3[42904]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:26 np0005532601 python3[42921]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:26 np0005532601 python3[42937]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:26 np0005532601 python3[42953]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:28 np0005532601 python3[42971]: ansible-certificate_request Invoked with name=mysql dns=['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['mysql/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:28 np0005532601 certmonger[40102]: 2025-11-23 08:00:28 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:00:29 np0005532601 certmonger[42981]: overcloud.internalapi.ooo.test Nov 23 08:00:29 np0005532601 certmonger[42981]: " for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_REQ_PRINCIPAL" to "mysql/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:00:29 np0005532601 certmonger[42981]: " for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:29 np0005532601 certmonger[42981]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:00:29 np0005532601 certmonger[42981]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1fBpT0zc Nov 23 08:00:29 np0005532601 certmonger[42981]: 6cUd9uARR7rcWYilMN5aCJiDyXqlfn0EfjVfnmwsn38wFlRmARZC5CfhYWDLLIdJ Nov 23 08:00:29 np0005532601 certmonger[42981]: 7WS/qYHlxCF/Zvce0aCpIrbLHnjXrlcxc51+CaI2ySfKNTiD32QTXh8Oi6uEkKDf Nov 23 08:00:29 np0005532601 certmonger[42981]: VIGTT5CGWgLiup5bA9Cmuqztf473JBfTOnNr0L8shm3MjpRSPV+arzdHhGs1LLc8 Nov 23 08:00:29 np0005532601 certmonger[42981]: CKj5LdDaSbfz1hsMH3Rg/kphp8i4u51emmIO1rydUXPf2qJb3KhWjOVeujb9J8XJ Nov 23 08:00:29 np0005532601 certmonger[42981]: u9PanoqPEB8yEf/TQsprzYj9AS6c+q9xjY0umLr81bNXEfwQPwaxAxlJoTh23j8P Nov 23 08:00:29 np0005532601 certmonger[42981]: f1IS3r/L91nX+wIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:29 np0005532601 certmonger[42981]: ADIAMwAwADgAMAAwADIAODCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Nov 23 08:00:29 np0005532601 certmonger[42981]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:00:29 np0005532601 certmonger[42981]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Nov 23 08:00:29 np0005532601 certmonger[42981]: FAIDoDIMMG15c3FsL25wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdEBP Nov 23 08:00:29 np0005532601 certmonger[42981]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Nov 23 08:00:29 np0005532601 certmonger[42981]: bXlzcWwbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Nov 23 08:00:29 np0005532601 certmonger[42981]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Nov 23 08:00:29 np0005532601 certmonger[42981]: an/pHtCdq5sDTLA/7Y6drfuzfqQwDQYJKoZIhvcNAQELBQADggEBAMTxQNQSjSpM Nov 23 08:00:29 np0005532601 certmonger[42981]: WcoNJ/ArPB5aYJI2J2uOPUbgvSnXBFZvAglGkRnrwzzVG8Yx8+FNtX4Xyd/NEFUm Nov 23 08:00:29 np0005532601 certmonger[42981]: K0YNkknCPHTCTwBtm+Y5FOmynQUT0J9Z+8wGZfQeesnNPOv22QTxbQhDnN+AdW0x Nov 23 08:00:29 np0005532601 certmonger[42981]: NWwmn7uxMHQe5nCy76vFPiMhkq2+Mxw6VLmtJtDH18KIpqqqMRYqsS1R1/nZ+ex3 Nov 23 08:00:29 np0005532601 certmonger[42981]: JASb4cmPIXQJgjwxLqw9n1rdWtjAKGmXD/ctyXUiCufkJ4XGqJef3S6eTT0oJod/ Nov 23 08:00:29 np0005532601 certmonger[42981]: EP/3jKGUKQQFcUD5/SiTWryMWyEdwEWQ9QIWu24OsKsbVXMTXmE9+Lny8LnAsqWH Nov 23 08:00:29 np0005532601 certmonger[42981]: TP3wtgJP8dQ= Nov 23 08:00:29 np0005532601 certmonger[42981]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:29 np0005532601 certmonger[42981]: " for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1fBpT0zc6cUd9uARR7rcWYilMN5aCJiDyXqlfn0EfjVfnmwsn38wFlRmARZC5CfhYWDLLIdJ7WS/qYHlxCF/Zvce0aCpIrbLHnjXrlcxc51+CaI2ySfKNTiD32QTXh8Oi6uEkKDfVIGTT5CGWgLiup5bA9Cmuqztf473JBfTOnNr0L8shm3MjpRSPV+arzdHhGs1LLc8CKj5LdDaSbfz1hsMH3Rg/kphp8i4u51emmIO1rydUXPf2qJb3KhWjOVeujb9J8XJu9PanoqPEB8yEf/TQsprzYj9AS6c+q9xjY0umLr81bNXEfwQPwaxAxlJoTh23j8Pf1IS3r/L91nX+wIDAQAB" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:29 np0005532601 certmonger[42981]: 2025-11-23 08:00:29 [42981] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[42981]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:29 np0005532601 certmonger[42981]: Certificate: "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" Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Certificate submission still ongoing. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Certificate submission attempt complete. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Child status = 0. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Child output: Nov 23 08:00:29 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[40102]: MIIFdzCCA9+gAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:29 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:29 np0005532601 certmonger[40102]: MDAyOVoXDTI3MTEyNDA4MDAyOVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:29 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:29 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBANXwaU9M3OnFHfbgEUe63FmIpTDeWgiYg8l6 Nov 23 08:00:29 np0005532601 certmonger[40102]: pX59BH41X55sLJ9/MBZUZgEWQuQn4WFgyyyHSe1kv6mB5cQhf2b3HtGgqSK2yx54 Nov 23 08:00:29 np0005532601 certmonger[40102]: 165XMXOdfgmiNsknyjU4g99kE14fDourhJCg31SBk0+QhloC4rqeWwPQprqs7X+O Nov 23 08:00:29 np0005532601 certmonger[40102]: 9yQX0zpza9C/LIZtzI6UUj1fmq83R4RrNSy3PAio+S3Q2km389YbDB90YP5KYafI Nov 23 08:00:29 np0005532601 certmonger[40102]: uLudXppiDta8nVFz39qiW9yoVozlXro2/SfFybvT2p6KjxAfMhH/00LKa82I/QEu Nov 23 08:00:29 np0005532601 certmonger[40102]: nPqvcY2NLpi6/NWzVxH8ED8GsQMZSaE4dt4/D39SEt6/y/dZ1/sCAwEAAaOCAggw Nov 23 08:00:29 np0005532601 certmonger[40102]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:29 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:29 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:29 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:29 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:29 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHpGokGk5a9AOkkg6w65Y9OG Nov 23 08:00:29 np0005532601 certmonger[40102]: 4b3dMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:29 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:29 np0005532601 certmonger[40102]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:29 np0005532601 certmonger[40102]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:29 np0005532601 certmonger[40102]: eXNxbBshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:29 np0005532601 certmonger[40102]: DQEBCwUAA4IBgQAc8jk1C38PD+ky68o4Dvf2Fe5W0S1cX5XAjmpi7sW1U81xLFSS Nov 23 08:00:29 np0005532601 certmonger[40102]: fYjmGfcrvWjG9VL3WlFduJpC1PWWgGBCJV7m7gERY3dOPKXDofFu++YnJ/ZqlRY+ Nov 23 08:00:29 np0005532601 certmonger[40102]: bij9JH8lilDCZ0OM8r7/MJhBoVPD/NGSwgoaJod6eO6zl1A45Bt13gI0a0ZSkOoX Nov 23 08:00:29 np0005532601 certmonger[40102]: qYEzjxKYH2aC2AuwcOCMCzdBhLuSPgtQrsYya74LcfGyFz489CUFGH2LYdbS4n5U Nov 23 08:00:29 np0005532601 certmonger[40102]: oR26HiKvDspBPdcUBx+8TgYnAKeRIx16wbFoXMeeYL5ExcXAyqTzjMunO3d+stOn Nov 23 08:00:29 np0005532601 certmonger[40102]: OTsjpxa4HlQS5lmvdv1yBO8rYK1amUmEJlScg+jcR+bG3LceF+kc3Q28SPu/Zq1C Nov 23 08:00:29 np0005532601 certmonger[40102]: VEVDz+UEH3b6J+D+BkWtrp66qpEeIcItgLalb6l9lgrNAVX5+RbP76v3lQkX0AL6 Nov 23 08:00:29 np0005532601 certmonger[40102]: Bd8DLXYYTRe73fSZPwoEY5s9bEMbgyVQFjCTfVNW7at7dQ5ZGgKhLGAdn5JEuqKd Nov 23 08:00:29 np0005532601 certmonger[40102]: Uop8M+0UMtXA8Ss= Nov 23 08:00:29 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[40102]: " Nov 23 08:00:29 np0005532601 certmonger[42983]: 2025-11-23 08:00:29 [42983] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[42983]: MIIFdzCCA9+gAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:29 np0005532601 certmonger[42983]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:29 np0005532601 certmonger[42983]: MDAyOVoXDTI3MTEyNDA4MDAyOVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:29 np0005532601 certmonger[42983]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:29 np0005532601 certmonger[42983]: hvcNAQEBBQADggEPADCCAQoCggEBANXwaU9M3OnFHfbgEUe63FmIpTDeWgiYg8l6 Nov 23 08:00:29 np0005532601 certmonger[42983]: pX59BH41X55sLJ9/MBZUZgEWQuQn4WFgyyyHSe1kv6mB5cQhf2b3HtGgqSK2yx54 Nov 23 08:00:29 np0005532601 certmonger[42983]: 165XMXOdfgmiNsknyjU4g99kE14fDourhJCg31SBk0+QhloC4rqeWwPQprqs7X+O Nov 23 08:00:29 np0005532601 certmonger[42983]: 9yQX0zpza9C/LIZtzI6UUj1fmq83R4RrNSy3PAio+S3Q2km389YbDB90YP5KYafI Nov 23 08:00:29 np0005532601 certmonger[42983]: uLudXppiDta8nVFz39qiW9yoVozlXro2/SfFybvT2p6KjxAfMhH/00LKa82I/QEu Nov 23 08:00:29 np0005532601 certmonger[42983]: nPqvcY2NLpi6/NWzVxH8ED8GsQMZSaE4dt4/D39SEt6/y/dZ1/sCAwEAAaOCAggw Nov 23 08:00:29 np0005532601 certmonger[42983]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:29 np0005532601 certmonger[42983]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:29 np0005532601 certmonger[42983]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:29 np0005532601 certmonger[42983]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:29 np0005532601 certmonger[42983]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:29 np0005532601 certmonger[42983]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHpGokGk5a9AOkkg6w65Y9OG Nov 23 08:00:29 np0005532601 certmonger[42983]: 4b3dMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:29 np0005532601 certmonger[42983]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:29 np0005532601 certmonger[42983]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:29 np0005532601 certmonger[42983]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:29 np0005532601 certmonger[42983]: eXNxbBshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:29 np0005532601 certmonger[42983]: DQEBCwUAA4IBgQAc8jk1C38PD+ky68o4Dvf2Fe5W0S1cX5XAjmpi7sW1U81xLFSS Nov 23 08:00:29 np0005532601 certmonger[42983]: fYjmGfcrvWjG9VL3WlFduJpC1PWWgGBCJV7m7gERY3dOPKXDofFu++YnJ/ZqlRY+ Nov 23 08:00:29 np0005532601 certmonger[42983]: bij9JH8lilDCZ0OM8r7/MJhBoVPD/NGSwgoaJod6eO6zl1A45Bt13gI0a0ZSkOoX Nov 23 08:00:29 np0005532601 certmonger[42983]: qYEzjxKYH2aC2AuwcOCMCzdBhLuSPgtQrsYya74LcfGyFz489CUFGH2LYdbS4n5U Nov 23 08:00:29 np0005532601 certmonger[42983]: oR26HiKvDspBPdcUBx+8TgYnAKeRIx16wbFoXMeeYL5ExcXAyqTzjMunO3d+stOn Nov 23 08:00:29 np0005532601 certmonger[42983]: OTsjpxa4HlQS5lmvdv1yBO8rYK1amUmEJlScg+jcR+bG3LceF+kc3Q28SPu/Zq1C Nov 23 08:00:29 np0005532601 certmonger[42983]: VEVDz+UEH3b6J+D+BkWtrp66qpEeIcItgLalb6l9lgrNAVX5+RbP76v3lQkX0AL6 Nov 23 08:00:29 np0005532601 certmonger[42983]: Bd8DLXYYTRe73fSZPwoEY5s9bEMbgyVQFjCTfVNW7at7dQ5ZGgKhLGAdn5JEuqKd Nov 23 08:00:29 np0005532601 certmonger[42983]: Uop8M+0UMtXA8Ss= Nov 23 08:00:29 np0005532601 certmonger[42983]: -----END CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[42983]: ". Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Certificate submission still ongoing. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Certificate submission postprocessing complete. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Child status = 0. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Child output: Nov 23 08:00:29 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nUop8M+0UMtXA8Ss=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:29 np0005532601 certmonger[40102]: " Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[40102]: MIIFdzCCA9+gAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:29 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:29 np0005532601 certmonger[40102]: MDAyOVoXDTI3MTEyNDA4MDAyOVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:29 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:29 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBANXwaU9M3OnFHfbgEUe63FmIpTDeWgiYg8l6 Nov 23 08:00:29 np0005532601 certmonger[40102]: pX59BH41X55sLJ9/MBZUZgEWQuQn4WFgyyyHSe1kv6mB5cQhf2b3HtGgqSK2yx54 Nov 23 08:00:29 np0005532601 certmonger[40102]: 165XMXOdfgmiNsknyjU4g99kE14fDourhJCg31SBk0+QhloC4rqeWwPQprqs7X+O Nov 23 08:00:29 np0005532601 certmonger[40102]: 9yQX0zpza9C/LIZtzI6UUj1fmq83R4RrNSy3PAio+S3Q2km389YbDB90YP5KYafI Nov 23 08:00:29 np0005532601 certmonger[40102]: uLudXppiDta8nVFz39qiW9yoVozlXro2/SfFybvT2p6KjxAfMhH/00LKa82I/QEu Nov 23 08:00:29 np0005532601 certmonger[40102]: nPqvcY2NLpi6/NWzVxH8ED8GsQMZSaE4dt4/D39SEt6/y/dZ1/sCAwEAAaOCAggw Nov 23 08:00:29 np0005532601 certmonger[40102]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:29 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:29 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:29 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:29 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:29 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHpGokGk5a9AOkkg6w65Y9OG Nov 23 08:00:29 np0005532601 certmonger[40102]: 4b3dMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:29 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:00:29 np0005532601 certmonger[40102]: AgOgMgwwbXlzcWwvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:00:29 np0005532601 certmonger[40102]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Nov 23 08:00:29 np0005532601 certmonger[40102]: eXNxbBshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:00:29 np0005532601 certmonger[40102]: DQEBCwUAA4IBgQAc8jk1C38PD+ky68o4Dvf2Fe5W0S1cX5XAjmpi7sW1U81xLFSS Nov 23 08:00:29 np0005532601 certmonger[40102]: fYjmGfcrvWjG9VL3WlFduJpC1PWWgGBCJV7m7gERY3dOPKXDofFu++YnJ/ZqlRY+ Nov 23 08:00:29 np0005532601 certmonger[40102]: bij9JH8lilDCZ0OM8r7/MJhBoVPD/NGSwgoaJod6eO6zl1A45Bt13gI0a0ZSkOoX Nov 23 08:00:29 np0005532601 certmonger[40102]: qYEzjxKYH2aC2AuwcOCMCzdBhLuSPgtQrsYya74LcfGyFz489CUFGH2LYdbS4n5U Nov 23 08:00:29 np0005532601 certmonger[40102]: oR26HiKvDspBPdcUBx+8TgYnAKeRIx16wbFoXMeeYL5ExcXAyqTzjMunO3d+stOn Nov 23 08:00:29 np0005532601 certmonger[40102]: OTsjpxa4HlQS5lmvdv1yBO8rYK1amUmEJlScg+jcR+bG3LceF+kc3Q28SPu/Zq1C Nov 23 08:00:29 np0005532601 certmonger[40102]: VEVDz+UEH3b6J+D+BkWtrp66qpEeIcItgLalb6l9lgrNAVX5+RbP76v3lQkX0AL6 Nov 23 08:00:29 np0005532601 certmonger[40102]: Bd8DLXYYTRe73fSZPwoEY5s9bEMbgyVQFjCTfVNW7at7dQ5ZGgKhLGAdn5JEuqKd Nov 23 08:00:29 np0005532601 certmonger[40102]: Uop8M+0UMtXA8Ss= Nov 23 08:00:29 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:29 np0005532601 certmonger[40102]: ". Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] No hooks set for pre-save command. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] No hooks set for post-save command. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:29 np0005532601 certmonger[42987]: Certificate in file "/etc/pki/tls/certs/mysql.crt" issued by CA and saved. Nov 23 08:00:29 np0005532601 certmonger[40102]: 2025-11-23 08:00:29 [40102] Wrote to /var/lib/certmonger/requests/20251123080028 Nov 23 08:00:30 np0005532601 python3[43003]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:00:36 np0005532601 podman[43004]: 2025-11-23 08:00:30.146049355 +0000 UTC m=+0.048733699 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 08:00:36 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:36 np0005532601 python3[43070]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 cluster.common.tag/mariadb:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:00:36 np0005532601 podman[43071]: 2025-11-23 08:00:36.738252758 +0000 UTC m=+0.044081314 image tag b13c44df76d5b3bb87652b20507cc40d62568630b0249319c13c07bbb18c36c3 cluster.common.tag/mariadb:pcmklatest Nov 23 08:00:36 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:00:37 np0005532601 python3[43097]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:37 np0005532601 python3[43117]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:39 np0005532601 sshd[43119]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:00:45 np0005532601 python3[43136]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:50 np0005532601 python3[43153]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:51 np0005532601 python3[43169]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:00:51 np0005532601 python3[43185]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:00:52 np0005532601 python3[43203]: ansible-certificate_request Invoked with name=neutron_ovn dns=['np0005532601.internalapi.ooo.test'] principal=['neutron_ovn/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:52 np0005532601 certmonger[40102]: 2025-11-23 08:00:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:00:53 np0005532601 certmonger[43213]: " for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_REQ_PRINCIPAL" to "neutron_ovn/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:00:53 np0005532601 certmonger[43213]: " for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:00:53 np0005532601 certmonger[43213]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:00:53 np0005532601 certmonger[43213]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsHDvo7QA Nov 23 08:00:53 np0005532601 certmonger[43213]: SUGtFi5qUtv+aLGMiHncyV/ymqcgx5TTnt9aCQyz3eh9m0Z0dBkvIGZuvE4Fm/om Nov 23 08:00:53 np0005532601 certmonger[43213]: DIHj3qvthN58afVeO+de2EwVT4Je/xggmAY8yCtUI4/NkMWK2G+oNKr1maaQEIWs Nov 23 08:00:53 np0005532601 certmonger[43213]: 22tStua96q8qwsZA8ylL781jeYZa0RBwHe8Frw95ECZVflE9/FWPKUig2Fy3mI9z Nov 23 08:00:53 np0005532601 certmonger[43213]: 2M6IJldeo33PS4OTh6QmwFtiNE2oMsFPD6rbeaSyDtjCbc3CfwhBBSZqkJNeeclI Nov 23 08:00:53 np0005532601 certmonger[43213]: TgW10oSt0uaSZ1CX2w4ekQ/xIOfzwlJvPRUtwnTjTwvkK3EBP9CEFSOCHZ4gTIHf Nov 23 08:00:53 np0005532601 certmonger[43213]: i0m5g4oyYgjHaQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:00:53 np0005532601 certmonger[43213]: ADIAMwAwADgAMAAwADUAMjCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:00:53 np0005532601 certmonger[43213]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:00:53 np0005532601 certmonger[43213]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZuZXV0cm9uX292bi9ucDAwMDU1MzI2MDEu Nov 23 08:00:53 np0005532601 certmonger[43213]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:00:53 np0005532601 certmonger[43213]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25ldXRyb25fb3ZuGyFucDAwMDU1MzI2MDEu Nov 23 08:00:53 np0005532601 certmonger[43213]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:00:53 np0005532601 certmonger[43213]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFNr4V1bHPb8yEAfHFgeo8CnqBzfp Nov 23 08:00:53 np0005532601 certmonger[43213]: MA0GCSqGSIb3DQEBCwUAA4IBAQAIu+QDpt7knbPZtjSQDtGYGJGJQaXm5ZqkR66a Nov 23 08:00:53 np0005532601 certmonger[43213]: GPgFxKgfklW3eXfQ++MD9zTJo1E0nI8UsCDil7m8ikB+r80QDLbHCGql/kBkauK/ Nov 23 08:00:53 np0005532601 certmonger[43213]: bj0FP2PyOJrC88KFggq6FjPfW/9D3CPGu2NDWwIc9AYZjrharhDTkGU7V6CGxbM4 Nov 23 08:00:53 np0005532601 certmonger[43213]: H+k6ExmwPeQ6v7tndgoI9fcEEWOkFDA+ASwuXtljfmc8lvJvnu938DrXOqHNGSRn Nov 23 08:00:53 np0005532601 certmonger[43213]: 9TMy8yMjXtXj7ioEZElljjsy753Q250kucRo+V4f8/yqw6AvkO5esFt0cu6u9GD/ Nov 23 08:00:53 np0005532601 certmonger[43213]: Af1Vf4hcx+eITS20ZpRCpfzdQ0WSmZuBWBY57DtWo2lg3e7u Nov 23 08:00:53 np0005532601 certmonger[43213]: -----END CERTIFICATE REQUEST----- Nov 23 08:00:53 np0005532601 certmonger[43213]: " for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsHDvo7QASUGtFi5qUtv+aLGMiHncyV/ymqcgx5TTnt9aCQyz3eh9m0Z0dBkvIGZuvE4Fm/omDIHj3qvthN58afVeO+de2EwVT4Je/xggmAY8yCtUI4/NkMWK2G+oNKr1maaQEIWs22tStua96q8qwsZA8ylL781jeYZa0RBwHe8Frw95ECZVflE9/FWPKUig2Fy3mI9z2M6IJldeo33PS4OTh6QmwFtiNE2oMsFPD6rbeaSyDtjCbc3CfwhBBSZqkJNeeclITgW10oSt0uaSZ1CX2w4ekQ/xIOfzwlJvPRUtwnTjTwvkK3EBP9CEFSOCHZ4gTIHfi0m5g4oyYgjHaQIDAQAB" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:53 np0005532601 certmonger[43213]: 2025-11-23 08:00:53 [43213] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[43213]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:00:53 np0005532601 certmonger[43213]: Certificate: "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" Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Certificate submission still ongoing. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Certificate submission attempt complete. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Child status = 0. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Child output: Nov 23 08:00:53 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBOzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:53 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:53 np0005532601 certmonger[40102]: MDA1M1oXDTI3MTEyNDA4MDA1M1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:53 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:53 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALBw76O0AElBrRYualLb/mixjIh53Mlf8pqn Nov 23 08:00:53 np0005532601 certmonger[40102]: IMeU057fWgkMs93ofZtGdHQZLyBmbrxOBZv6JgyB496r7YTefGn1XjvnXthMFU+C Nov 23 08:00:53 np0005532601 certmonger[40102]: Xv8YIJgGPMgrVCOPzZDFithvqDSq9ZmmkBCFrNtrUrbmveqvKsLGQPMpS+/NY3mG Nov 23 08:00:53 np0005532601 certmonger[40102]: WtEQcB3vBa8PeRAmVX5RPfxVjylIoNhct5iPc9jOiCZXXqN9z0uDk4ekJsBbYjRN Nov 23 08:00:53 np0005532601 certmonger[40102]: qDLBTw+q23mksg7Ywm3Nwn8IQQUmapCTXnnJSE4FtdKErdLmkmdQl9sOHpEP8SDn Nov 23 08:00:53 np0005532601 certmonger[40102]: 88JSbz0VLcJ0408L5CtxAT/QhBUjgh2eIEyB34tJuYOKMmIIx2kCAwEAAaOCAfQw Nov 23 08:00:53 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:53 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:53 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:53 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:53 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:53 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNq5q/klfV60NSSpZE8m/y03 Nov 23 08:00:53 np0005532601 certmonger[40102]: 37noMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:53 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:53 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAVsc90QMeGBOp Nov 23 08:00:53 np0005532601 certmonger[40102]: RUYmhIamZVIFiXXmdMZCQ9NatA1dfXjoSNQ0BxJ8pEgvH93chCic+CSL6M9KqGjO Nov 23 08:00:53 np0005532601 certmonger[40102]: pJootOi1L60jzuXiOjn57z2Upjd3LUot41wIqhcniECeRvn+vEFaL+F1fsxn7eUo Nov 23 08:00:53 np0005532601 certmonger[40102]: zM3YjJkTlfZ33rF+bgYK6auiOTxZwLVFdCFDYQ2YQKkDcTtskUcNlVblVHV2kW5P Nov 23 08:00:53 np0005532601 certmonger[40102]: 07fXhK5JO/GePF6wp4slk1i7vPd3gL6nxk9zpPXVbTCM5wHVicT+OY38G+CsvUnb Nov 23 08:00:53 np0005532601 certmonger[40102]: VIVSn+P/xjGzv5A3F3UnM7xj87h9mHRakP/A6ZahkKkp72UwvgaeBH55K40djici Nov 23 08:00:53 np0005532601 certmonger[40102]: lZju2NN2DEnxkLjS6HJNhSVTtRXHA9GoUbBGmvEzlRtYwRmOiF2IQ1UVmOTTrBLp Nov 23 08:00:53 np0005532601 certmonger[40102]: k0BoqL8cwiZgi19tjlkSfXgQPT0nO4PRc8ViukdAt5i0S2qEdpANBPJgg0KkSMQU Nov 23 08:00:53 np0005532601 certmonger[40102]: EGV7p3ZNIdE16F7sqBgPNOpV/r3iZZILA/h71g+Rqy/VOJlWMa82 Nov 23 08:00:53 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[40102]: " Nov 23 08:00:53 np0005532601 certmonger[43215]: 2025-11-23 08:00:53 [43215] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[43215]: MIIFYzCCA8ugAwIBAgIBOzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:53 np0005532601 certmonger[43215]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:53 np0005532601 certmonger[43215]: MDA1M1oXDTI3MTEyNDA4MDA1M1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:53 np0005532601 certmonger[43215]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:53 np0005532601 certmonger[43215]: hvcNAQEBBQADggEPADCCAQoCggEBALBw76O0AElBrRYualLb/mixjIh53Mlf8pqn Nov 23 08:00:53 np0005532601 certmonger[43215]: IMeU057fWgkMs93ofZtGdHQZLyBmbrxOBZv6JgyB496r7YTefGn1XjvnXthMFU+C Nov 23 08:00:53 np0005532601 certmonger[43215]: Xv8YIJgGPMgrVCOPzZDFithvqDSq9ZmmkBCFrNtrUrbmveqvKsLGQPMpS+/NY3mG Nov 23 08:00:53 np0005532601 certmonger[43215]: WtEQcB3vBa8PeRAmVX5RPfxVjylIoNhct5iPc9jOiCZXXqN9z0uDk4ekJsBbYjRN Nov 23 08:00:53 np0005532601 certmonger[43215]: qDLBTw+q23mksg7Ywm3Nwn8IQQUmapCTXnnJSE4FtdKErdLmkmdQl9sOHpEP8SDn Nov 23 08:00:53 np0005532601 certmonger[43215]: 88JSbz0VLcJ0408L5CtxAT/QhBUjgh2eIEyB34tJuYOKMmIIx2kCAwEAAaOCAfQw Nov 23 08:00:53 np0005532601 certmonger[43215]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:53 np0005532601 certmonger[43215]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:53 np0005532601 certmonger[43215]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:53 np0005532601 certmonger[43215]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:53 np0005532601 certmonger[43215]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:53 np0005532601 certmonger[43215]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNq5q/klfV60NSSpZE8m/y03 Nov 23 08:00:53 np0005532601 certmonger[43215]: 37noMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:53 np0005532601 certmonger[43215]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[43215]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:53 np0005532601 certmonger[43215]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[43215]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAVsc90QMeGBOp Nov 23 08:00:53 np0005532601 certmonger[43215]: RUYmhIamZVIFiXXmdMZCQ9NatA1dfXjoSNQ0BxJ8pEgvH93chCic+CSL6M9KqGjO Nov 23 08:00:53 np0005532601 certmonger[43215]: pJootOi1L60jzuXiOjn57z2Upjd3LUot41wIqhcniECeRvn+vEFaL+F1fsxn7eUo Nov 23 08:00:53 np0005532601 certmonger[43215]: zM3YjJkTlfZ33rF+bgYK6auiOTxZwLVFdCFDYQ2YQKkDcTtskUcNlVblVHV2kW5P Nov 23 08:00:53 np0005532601 certmonger[43215]: 07fXhK5JO/GePF6wp4slk1i7vPd3gL6nxk9zpPXVbTCM5wHVicT+OY38G+CsvUnb Nov 23 08:00:53 np0005532601 certmonger[43215]: VIVSn+P/xjGzv5A3F3UnM7xj87h9mHRakP/A6ZahkKkp72UwvgaeBH55K40djici Nov 23 08:00:53 np0005532601 certmonger[43215]: lZju2NN2DEnxkLjS6HJNhSVTtRXHA9GoUbBGmvEzlRtYwRmOiF2IQ1UVmOTTrBLp Nov 23 08:00:53 np0005532601 certmonger[43215]: k0BoqL8cwiZgi19tjlkSfXgQPT0nO4PRc8ViukdAt5i0S2qEdpANBPJgg0KkSMQU Nov 23 08:00:53 np0005532601 certmonger[43215]: EGV7p3ZNIdE16F7sqBgPNOpV/r3iZZILA/h71g+Rqy/VOJlWMa82 Nov 23 08:00:53 np0005532601 certmonger[43215]: -----END CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[43215]: ". Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Certificate submission still ongoing. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Certificate submission postprocessing complete. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Child status = 0. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Child output: Nov 23 08:00:53 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nEGV7p3ZNIdE16F7sqBgPNOpV/r3iZZILA/h71g+Rqy/VOJlWMa82\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:00:53 np0005532601 certmonger[40102]: " Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBOzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:00:53 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:00:53 np0005532601 certmonger[40102]: MDA1M1oXDTI3MTEyNDA4MDA1M1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:00:53 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:00:53 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALBw76O0AElBrRYualLb/mixjIh53Mlf8pqn Nov 23 08:00:53 np0005532601 certmonger[40102]: IMeU057fWgkMs93ofZtGdHQZLyBmbrxOBZv6JgyB496r7YTefGn1XjvnXthMFU+C Nov 23 08:00:53 np0005532601 certmonger[40102]: Xv8YIJgGPMgrVCOPzZDFithvqDSq9ZmmkBCFrNtrUrbmveqvKsLGQPMpS+/NY3mG Nov 23 08:00:53 np0005532601 certmonger[40102]: WtEQcB3vBa8PeRAmVX5RPfxVjylIoNhct5iPc9jOiCZXXqN9z0uDk4ekJsBbYjRN Nov 23 08:00:53 np0005532601 certmonger[40102]: qDLBTw+q23mksg7Ywm3Nwn8IQQUmapCTXnnJSE4FtdKErdLmkmdQl9sOHpEP8SDn Nov 23 08:00:53 np0005532601 certmonger[40102]: 88JSbz0VLcJ0408L5CtxAT/QhBUjgh2eIEyB34tJuYOKMmIIx2kCAwEAAaOCAfQw Nov 23 08:00:53 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:00:53 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:00:53 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:00:53 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:00:53 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:00:53 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNq5q/klfV60NSSpZE8m/y03 Nov 23 08:00:53 np0005532601 certmonger[40102]: 37noMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:00:53 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:00:53 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTUzMjYwMS5p Nov 23 08:00:53 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAVsc90QMeGBOp Nov 23 08:00:53 np0005532601 certmonger[40102]: RUYmhIamZVIFiXXmdMZCQ9NatA1dfXjoSNQ0BxJ8pEgvH93chCic+CSL6M9KqGjO Nov 23 08:00:53 np0005532601 certmonger[40102]: pJootOi1L60jzuXiOjn57z2Upjd3LUot41wIqhcniECeRvn+vEFaL+F1fsxn7eUo Nov 23 08:00:53 np0005532601 certmonger[40102]: zM3YjJkTlfZ33rF+bgYK6auiOTxZwLVFdCFDYQ2YQKkDcTtskUcNlVblVHV2kW5P Nov 23 08:00:53 np0005532601 certmonger[40102]: 07fXhK5JO/GePF6wp4slk1i7vPd3gL6nxk9zpPXVbTCM5wHVicT+OY38G+CsvUnb Nov 23 08:00:53 np0005532601 certmonger[40102]: VIVSn+P/xjGzv5A3F3UnM7xj87h9mHRakP/A6ZahkKkp72UwvgaeBH55K40djici Nov 23 08:00:53 np0005532601 certmonger[40102]: lZju2NN2DEnxkLjS6HJNhSVTtRXHA9GoUbBGmvEzlRtYwRmOiF2IQ1UVmOTTrBLp Nov 23 08:00:53 np0005532601 certmonger[40102]: k0BoqL8cwiZgi19tjlkSfXgQPT0nO4PRc8ViukdAt5i0S2qEdpANBPJgg0KkSMQU Nov 23 08:00:53 np0005532601 certmonger[40102]: EGV7p3ZNIdE16F7sqBgPNOpV/r3iZZILA/h71g+Rqy/VOJlWMa82 Nov 23 08:00:53 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:00:53 np0005532601 certmonger[40102]: ". Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] No hooks set for pre-save command. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] No hooks set for post-save command. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:53 np0005532601 certmonger[43219]: Certificate in file "/etc/pki/tls/certs/neutron_ovn.crt" issued by CA and saved. Nov 23 08:00:53 np0005532601 certmonger[40102]: 2025-11-23 08:00:53 [40102] Wrote to /var/lib/certmonger/requests/20251123080052 Nov 23 08:00:54 np0005532601 python3[43235]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:00:55 np0005532601 python3[43255]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:00:58 np0005532601 python3[43272]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:01 np0005532601 python3[43289]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:02 np0005532601 python3[43316]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:02 np0005532601 python3[43332]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:03 np0005532601 python3[43350]: ansible-certificate_request Invoked with name=libvirt-vnc-client-cert dns=['np0005532601.internalapi.ooo.test'] principal=['libvirt-vnc/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"#012service_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:01:03 np0005532601 certmonger[43360]: " for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_REQ_PRINCIPAL" to "libvirt-vnc/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:01:03 np0005532601 certmonger[43360]: " for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:03 np0005532601 certmonger[43360]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:01:03 np0005532601 certmonger[43360]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApZjwYyO/ Nov 23 08:01:03 np0005532601 certmonger[43360]: WEtsZtfsC/DkEC9cSFNtKUpSXOFbtml4qrxxAjzKsaimmYXoM1y3k9xTCHBuT6c3 Nov 23 08:01:03 np0005532601 certmonger[43360]: mueL441ViNRsGQ7R7iDMdYXN+AU6FABLzfL+E7J9gdKrysy8FD6aE6P84qqbRlJy Nov 23 08:01:03 np0005532601 certmonger[43360]: bx5G0/hj6SyfYBiGBMcnQwSgfLbibR+7RyUgIsLgGZARguibknZrVn7cMuF1EGBD Nov 23 08:01:03 np0005532601 certmonger[43360]: LlbfU+JbmyUARyOLpiUB8AwvihKTM9kqWrkvBS7BG6HYnQRnZTS4fHuZSd4y7q+Y Nov 23 08:01:03 np0005532601 certmonger[43360]: CS/h9PR9Woluozr1bVUbZF+qIII1yIHdzFjH4IWZErjfdczKtR5XMEFt2N2YzPz3 Nov 23 08:01:03 np0005532601 certmonger[43360]: oPzw0BJEKG9MnwIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:03 np0005532601 certmonger[43360]: ADIAMwAwADgAMAAxADAAMzCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:01:03 np0005532601 certmonger[43360]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:01:03 np0005532601 certmonger[43360]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZsaWJ2aXJ0LXZuYy9ucDAwMDU1MzI2MDEu Nov 23 08:01:03 np0005532601 certmonger[43360]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:01:03 np0005532601 certmonger[43360]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC2xpYnZpcnQtdm5jGyFucDAwMDU1MzI2MDEu Nov 23 08:01:03 np0005532601 certmonger[43360]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:01:03 np0005532601 certmonger[43360]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFB/LLtzrcLLZ/KYL/fLs7Zovs7DN Nov 23 08:01:03 np0005532601 certmonger[43360]: MA0GCSqGSIb3DQEBCwUAA4IBAQBwKrewDPv1VsiEWIDw0+Uw2iIjr1QFxHi0sXS+ Nov 23 08:01:03 np0005532601 certmonger[43360]: wOx+gtrNfXi/9F4zGm0B3CayFEXYFPKxCWhGf7IdG2I3+D7j/wjlM+RUV4BNaxaY Nov 23 08:01:03 np0005532601 certmonger[43360]: gmyOjO2hRitqsuximT7UDCDVLEm6nY1Nnel57TExp5dXNduJw5B9MDE2wXiBsX+s Nov 23 08:01:03 np0005532601 certmonger[43360]: /31aNVHWsvJ6N03SNMRycx16GA66oOcoj6011VL2HLB3IJNMcRB8/9M4GNsV/AmM Nov 23 08:01:03 np0005532601 certmonger[43360]: VQtL5g2IeJT9Pc851pPL8KmXr+hTl8bohYOn5HXE01ZDWWsfVf2jFwEr/QriaBCO Nov 23 08:01:03 np0005532601 certmonger[43360]: xGICaTHmuHVUSXG9V1JnsIbyysnBi9/Gw26R7iNhRBdS9QZj Nov 23 08:01:03 np0005532601 certmonger[43360]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:03 np0005532601 certmonger[43360]: " for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQClmPBjI79YS2xm1+wL8OQQL1xIU20pSlJc4Vu2aXiqvHECPMqxqKaZhegzXLeT3FMIcG5Ppzea54vjjVWI1GwZDtHuIMx1hc34BToUAEvN8v4Tsn2B0qvKzLwUPpoTo/ziqptGUnJvHkbT+GPpLJ9gGIYExydDBKB8tuJtH7tHJSAiwuAZkBGC6JuSdmtWftwy4XUQYEMuVt9T4lubJQBHI4umJQHwDC+KEpMz2SpauS8FLsEbodidBGdlNLh8e5lJ3jLur5gJL+H09H1aiW6jOvVtVRtkX6oggjXIgd3MWMfghZkSuN91zMq1HlcwQW3Y3ZjM/Peg/PDQEkQob0yfAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAgzoMaCJw/HyzYWEh0hS3CSdidqkJXKDHkM6dCurfLae9SovmMasPvR8szbo++OK+iXm4X1lKgInDb58neuz0+87cKbFTh89Hw1DZdLyxpf9dmfBFcK9sKodF7vi3mnQyLo6R4MScQRungcmAmDaJoBEOaHA3ByYxnzuZJnrReH17mLIQ4rOvzG/7kj/VwJ//EmFXtHeNiAgDXOf8XcNASC6aRzW/JmtDC4d3cvvRMCFSOtH0rZAMLnKYZir6im29ouuWJEKkeK5gpxNk3H7qIA0nku5F1alJ9LjGxwBze8BEJiVvkFIAn3prPF1HUK7UpjniQxJ8CGsWjnahbmtUHA==" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApZjwYyO/WEtsZtfsC/DkEC9cSFNtKUpSXOFbtml4qrxxAjzKsaimmYXoM1y3k9xTCHBuT6c3mueL441ViNRsGQ7R7iDMdYXN+AU6FABLzfL+E7J9gdKrysy8FD6aE6P84qqbRlJybx5G0/hj6SyfYBiGBMcnQwSgfLbibR+7RyUgIsLgGZARguibknZrVn7cMuF1EGBDLlbfU+JbmyUARyOLpiUB8AwvihKTM9kqWrkvBS7BG6HYnQRnZTS4fHuZSd4y7q+YCS/h9PR9Woluozr1bVUbZF+qIII1yIHdzFjH4IWZErjfdczKtR5XMEFt2N2YzPz3oPzw0BJEKG9MnwIDAQAB" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:03 np0005532601 certmonger[43360]: 2025-11-23 08:01:03 [43360] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:03 np0005532601 certmonger[40102]: 2025-11-23 08:01:03 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:03 np0005532601 certmonger[43360]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:04 np0005532601 certmonger[43360]: Certificate: "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" Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Certificate submission still ongoing. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Certificate submission attempt complete. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Child status = 0. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Child output: Nov 23 08:01:04 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:04 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:04 np0005532601 certmonger[40102]: MDEwNFoXDTI3MTEyNDA4MDEwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:04 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:04 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAKWY8GMjv1hLbGbX7Avw5BAvXEhTbSlKUlzh Nov 23 08:01:04 np0005532601 certmonger[40102]: W7ZpeKq8cQI8yrGoppmF6DNct5PcUwhwbk+nN5rni+ONVYjUbBkO0e4gzHWFzfgF Nov 23 08:01:04 np0005532601 certmonger[40102]: OhQAS83y/hOyfYHSq8rMvBQ+mhOj/OKqm0ZScm8eRtP4Y+ksn2AYhgTHJ0MEoHy2 Nov 23 08:01:04 np0005532601 certmonger[40102]: 4m0fu0clICLC4BmQEYLom5J2a1Z+3DLhdRBgQy5W31PiW5slAEcji6YlAfAML4oS Nov 23 08:01:04 np0005532601 certmonger[40102]: kzPZKlq5LwUuwRuh2J0EZ2U0uHx7mUneMu6vmAkv4fT0fVqJbqM69W1VG2RfqiCC Nov 23 08:01:04 np0005532601 certmonger[40102]: NciB3cxYx+CFmRK433XMyrUeVzBBbdjdmMz896D88NASRChvTJ8CAwEAAaOCAfQw Nov 23 08:01:04 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:04 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:04 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:04 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:04 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:04 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFAJgIqIVLZQ+JwwXNm8/QZga Nov 23 08:01:04 np0005532601 certmonger[40102]: plFvMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:04 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:04 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWSo3bsDEJfVg Nov 23 08:01:04 np0005532601 certmonger[40102]: c7iRgT54wCgcSCBucm0VrBMyjnyr6z+3OdK+nN7eLfd24ajCx/kLKnBV/7L/X3Yu Nov 23 08:01:04 np0005532601 certmonger[40102]: SG8AfOrvNf1MheV+o1ONY43LjKyFc9hNgimVGUhwJ1o9XGJPs0xvwc2/l1Sn4MBh Nov 23 08:01:04 np0005532601 certmonger[40102]: M6SfmwmyXf08VUPvg/LbBbnllFxaY9QPJ3BS86OmGaySUlNpyQg/8+npTncdrcyQ Nov 23 08:01:04 np0005532601 certmonger[40102]: SKoAXAuu2ioBecEtsc8dgls65Oo7v+eBvcOFoSpQEBwO2xDBYQHlajaSaQLPqEJt Nov 23 08:01:04 np0005532601 certmonger[40102]: vw/McaxZ0jHIraUG9YuSA56sPOVVAQbiIa/VIdFhFqjDpJCImmSAzestDPjiD6au Nov 23 08:01:04 np0005532601 certmonger[40102]: nDbhRzYP3uaULN5PcZlALew8fZ2Fs8pACLx+WaVdVoDqrbTNlDQQfVBu7U3VuOjk Nov 23 08:01:04 np0005532601 certmonger[40102]: glqSBSKS/uKWx7xYewA3Lw45AWPtreYcMFdRFGnmFDL90mNZgubM31k0hjkbsEbi Nov 23 08:01:04 np0005532601 certmonger[40102]: 4A+C6SuZBkNvtfyjV7F0Y+thqD6+n0fd1FXkwh9VR57BCKjG9MNl Nov 23 08:01:04 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[40102]: " Nov 23 08:01:04 np0005532601 certmonger[43362]: 2025-11-23 08:01:04 [43362] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[43362]: MIIFYzCCA8ugAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:04 np0005532601 certmonger[43362]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:04 np0005532601 certmonger[43362]: MDEwNFoXDTI3MTEyNDA4MDEwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:04 np0005532601 certmonger[43362]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:04 np0005532601 certmonger[43362]: hvcNAQEBBQADggEPADCCAQoCggEBAKWY8GMjv1hLbGbX7Avw5BAvXEhTbSlKUlzh Nov 23 08:01:04 np0005532601 certmonger[43362]: W7ZpeKq8cQI8yrGoppmF6DNct5PcUwhwbk+nN5rni+ONVYjUbBkO0e4gzHWFzfgF Nov 23 08:01:04 np0005532601 certmonger[43362]: OhQAS83y/hOyfYHSq8rMvBQ+mhOj/OKqm0ZScm8eRtP4Y+ksn2AYhgTHJ0MEoHy2 Nov 23 08:01:04 np0005532601 certmonger[43362]: 4m0fu0clICLC4BmQEYLom5J2a1Z+3DLhdRBgQy5W31PiW5slAEcji6YlAfAML4oS Nov 23 08:01:04 np0005532601 certmonger[43362]: kzPZKlq5LwUuwRuh2J0EZ2U0uHx7mUneMu6vmAkv4fT0fVqJbqM69W1VG2RfqiCC Nov 23 08:01:04 np0005532601 certmonger[43362]: NciB3cxYx+CFmRK433XMyrUeVzBBbdjdmMz896D88NASRChvTJ8CAwEAAaOCAfQw Nov 23 08:01:04 np0005532601 certmonger[43362]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:04 np0005532601 certmonger[43362]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:04 np0005532601 certmonger[43362]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:04 np0005532601 certmonger[43362]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:04 np0005532601 certmonger[43362]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:04 np0005532601 certmonger[43362]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFAJgIqIVLZQ+JwwXNm8/QZga Nov 23 08:01:04 np0005532601 certmonger[43362]: plFvMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:04 np0005532601 certmonger[43362]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[43362]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:04 np0005532601 certmonger[43362]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[43362]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWSo3bsDEJfVg Nov 23 08:01:04 np0005532601 certmonger[43362]: c7iRgT54wCgcSCBucm0VrBMyjnyr6z+3OdK+nN7eLfd24ajCx/kLKnBV/7L/X3Yu Nov 23 08:01:04 np0005532601 certmonger[43362]: SG8AfOrvNf1MheV+o1ONY43LjKyFc9hNgimVGUhwJ1o9XGJPs0xvwc2/l1Sn4MBh Nov 23 08:01:04 np0005532601 certmonger[43362]: M6SfmwmyXf08VUPvg/LbBbnllFxaY9QPJ3BS86OmGaySUlNpyQg/8+npTncdrcyQ Nov 23 08:01:04 np0005532601 certmonger[43362]: SKoAXAuu2ioBecEtsc8dgls65Oo7v+eBvcOFoSpQEBwO2xDBYQHlajaSaQLPqEJt Nov 23 08:01:04 np0005532601 certmonger[43362]: vw/McaxZ0jHIraUG9YuSA56sPOVVAQbiIa/VIdFhFqjDpJCImmSAzestDPjiD6au Nov 23 08:01:04 np0005532601 certmonger[43362]: nDbhRzYP3uaULN5PcZlALew8fZ2Fs8pACLx+WaVdVoDqrbTNlDQQfVBu7U3VuOjk Nov 23 08:01:04 np0005532601 certmonger[43362]: glqSBSKS/uKWx7xYewA3Lw45AWPtreYcMFdRFGnmFDL90mNZgubM31k0hjkbsEbi Nov 23 08:01:04 np0005532601 certmonger[43362]: 4A+C6SuZBkNvtfyjV7F0Y+thqD6+n0fd1FXkwh9VR57BCKjG9MNl Nov 23 08:01:04 np0005532601 certmonger[43362]: -----END CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[43362]: ". Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Certificate submission still ongoing. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Certificate submission postprocessing complete. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Child status = 0. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Child output: Nov 23 08:01:04 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n4A+C6SuZBkNvtfyjV7F0Y+thqD6+n0fd1FXkwh9VR57BCKjG9MNl\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:04 np0005532601 certmonger[40102]: " Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:04 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:04 np0005532601 certmonger[40102]: MDEwNFoXDTI3MTEyNDA4MDEwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:04 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:04 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAKWY8GMjv1hLbGbX7Avw5BAvXEhTbSlKUlzh Nov 23 08:01:04 np0005532601 certmonger[40102]: W7ZpeKq8cQI8yrGoppmF6DNct5PcUwhwbk+nN5rni+ONVYjUbBkO0e4gzHWFzfgF Nov 23 08:01:04 np0005532601 certmonger[40102]: OhQAS83y/hOyfYHSq8rMvBQ+mhOj/OKqm0ZScm8eRtP4Y+ksn2AYhgTHJ0MEoHy2 Nov 23 08:01:04 np0005532601 certmonger[40102]: 4m0fu0clICLC4BmQEYLom5J2a1Z+3DLhdRBgQy5W31PiW5slAEcji6YlAfAML4oS Nov 23 08:01:04 np0005532601 certmonger[40102]: kzPZKlq5LwUuwRuh2J0EZ2U0uHx7mUneMu6vmAkv4fT0fVqJbqM69W1VG2RfqiCC Nov 23 08:01:04 np0005532601 certmonger[40102]: NciB3cxYx+CFmRK433XMyrUeVzBBbdjdmMz896D88NASRChvTJ8CAwEAAaOCAfQw Nov 23 08:01:04 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:04 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:04 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:04 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:04 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:04 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFAJgIqIVLZQ+JwwXNm8/QZga Nov 23 08:01:04 np0005532601 certmonger[40102]: plFvMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:04 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:04 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:04 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWSo3bsDEJfVg Nov 23 08:01:04 np0005532601 certmonger[40102]: c7iRgT54wCgcSCBucm0VrBMyjnyr6z+3OdK+nN7eLfd24ajCx/kLKnBV/7L/X3Yu Nov 23 08:01:04 np0005532601 certmonger[40102]: SG8AfOrvNf1MheV+o1ONY43LjKyFc9hNgimVGUhwJ1o9XGJPs0xvwc2/l1Sn4MBh Nov 23 08:01:04 np0005532601 certmonger[40102]: M6SfmwmyXf08VUPvg/LbBbnllFxaY9QPJ3BS86OmGaySUlNpyQg/8+npTncdrcyQ Nov 23 08:01:04 np0005532601 certmonger[40102]: SKoAXAuu2ioBecEtsc8dgls65Oo7v+eBvcOFoSpQEBwO2xDBYQHlajaSaQLPqEJt Nov 23 08:01:04 np0005532601 certmonger[40102]: vw/McaxZ0jHIraUG9YuSA56sPOVVAQbiIa/VIdFhFqjDpJCImmSAzestDPjiD6au Nov 23 08:01:04 np0005532601 certmonger[40102]: nDbhRzYP3uaULN5PcZlALew8fZ2Fs8pACLx+WaVdVoDqrbTNlDQQfVBu7U3VuOjk Nov 23 08:01:04 np0005532601 certmonger[40102]: glqSBSKS/uKWx7xYewA3Lw45AWPtreYcMFdRFGnmFDL90mNZgubM31k0hjkbsEbi Nov 23 08:01:04 np0005532601 certmonger[40102]: 4A+C6SuZBkNvtfyjV7F0Y+thqD6+n0fd1FXkwh9VR57BCKjG9MNl Nov 23 08:01:04 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:04 np0005532601 certmonger[40102]: ". Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] No hooks set for pre-save command. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:04 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:04 np0005532601 sshd[43428]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:04 np0005532601 certmonger[43442]: Certificate in file "/etc/pki/tls/certs/libvirt-vnc-client-cert.crt" issued by CA and saved. Nov 23 08:01:04 np0005532601 certmonger[40102]: 2025-11-23 08:01:04 [40102] Wrote to /var/lib/certmonger/requests/20251123080103 Nov 23 08:01:05 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:05 np0005532601 python3[43458]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:06 np0005532601 python3[43478]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:09 np0005532601 python3[43733]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:12 np0005532601 python3[43750]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:12 np0005532601 python3[43766]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:13 np0005532601 python3[43782]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:14 np0005532601 python3[43800]: ansible-certificate_request Invoked with name=novnc-proxy dns=['np0005532601.internalapi.ooo.test'] principal=['novnc-proxy/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/novnc-proxy.crt"#012service_key="/etc/pki/tls/private/novnc-proxy.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:01:14 np0005532601 certmonger[43810]: " for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_REQ_PRINCIPAL" to "novnc-proxy/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:01:14 np0005532601 certmonger[43810]: " for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:14 np0005532601 certmonger[43810]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:01:14 np0005532601 certmonger[43810]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxkdmrCEv Nov 23 08:01:14 np0005532601 certmonger[43810]: 8WHkrKqmNxRqTxQAPRmp09nXm4xCFVVO0muv7LATlMoOHy/7KpOYayDQhs7bnkZV Nov 23 08:01:14 np0005532601 certmonger[43810]: kXH8uQMyWPAVt389giwQiaZ1U834Y1A/n1ZIeUqCRWBcjzsADxzY+Ad8IENKDiqV Nov 23 08:01:14 np0005532601 certmonger[43810]: GuwyycGu1HllSLzjQSCGpTQvZww2t47666p/6KMP0gHVQ5onvOnxNcggAJTje2LT Nov 23 08:01:14 np0005532601 certmonger[43810]: Kg43/wbXFbsHkmJC34EW/LhmfxKzpW+jgyQkQQtiwRk+cfFCq4/GJ4M5JefEP4Et Nov 23 08:01:14 np0005532601 certmonger[43810]: Nz2ALD8ygC3tondb+Lsjk3cJtHq9BuUE1a7/zoyln+mYTcCGCMRJuCm8djd+nsg2 Nov 23 08:01:14 np0005532601 certmonger[43810]: 1mJvzdh0qUwwfwIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:14 np0005532601 certmonger[43810]: ADIAMwAwADgAMAAxADEANDCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Nov 23 08:01:14 np0005532601 certmonger[43810]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:01:14 np0005532601 certmonger[43810]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZub3ZuYy1wcm94eS9ucDAwMDU1MzI2MDEu Nov 23 08:01:14 np0005532601 certmonger[43810]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Nov 23 08:01:14 np0005532601 certmonger[43810]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25vdm5jLXByb3h5GyFucDAwMDU1MzI2MDEu Nov 23 08:01:14 np0005532601 certmonger[43810]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Nov 23 08:01:14 np0005532601 certmonger[43810]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDSGF2K1dB1vlb9rW3AS3O9DgRaJ Nov 23 08:01:14 np0005532601 certmonger[43810]: MA0GCSqGSIb3DQEBCwUAA4IBAQCWqLVMVjCW8TPCgQTh6BstSR0SfbWKSDG0lpaT Nov 23 08:01:14 np0005532601 certmonger[43810]: zUyS0+NRO93wsZMdJEPWQnEaTn8IMf2sRiYRkwj3NiTBzXXHiTiK3f8YqL4JkUff Nov 23 08:01:14 np0005532601 certmonger[43810]: Y9wol9+oewyIuRRlHXob5q6tmbdBf0Fk04ebHM49ZlP2JhF7hZJP2uGSd4H9DWvU Nov 23 08:01:14 np0005532601 certmonger[43810]: CZg/3Fd3hiygDqOFyFytE0s+0pSTssJQBclOlC6D3XpUz3tHyLSVy/l9dbdDeC27 Nov 23 08:01:14 np0005532601 certmonger[43810]: Z5U+aL9aKjxn0okEOhFFiyFppJ/M3zPhJ5rxxLp5rHpwOsM3elUnzzVNqvhZnlKp Nov 23 08:01:14 np0005532601 certmonger[43810]: QyZcxEdiJkkF5vB8nw0n/S2/b9YTG1h5q2FH4wgXudlfI9qr Nov 23 08:01:14 np0005532601 certmonger[43810]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:14 np0005532601 certmonger[43810]: " for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxkdmrCEv8WHkrKqmNxRqTxQAPRmp09nXm4xCFVVO0muv7LATlMoOHy/7KpOYayDQhs7bnkZVkXH8uQMyWPAVt389giwQiaZ1U834Y1A/n1ZIeUqCRWBcjzsADxzY+Ad8IENKDiqVGuwyycGu1HllSLzjQSCGpTQvZww2t47666p/6KMP0gHVQ5onvOnxNcggAJTje2LTKg43/wbXFbsHkmJC34EW/LhmfxKzpW+jgyQkQQtiwRk+cfFCq4/GJ4M5JefEP4EtNz2ALD8ygC3tondb+Lsjk3cJtHq9BuUE1a7/zoyln+mYTcCGCMRJuCm8djd+nsg21mJvzdh0qUwwfwIDAQAB" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:14 np0005532601 certmonger[43810]: 2025-11-23 08:01:14 [43810] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[43810]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:14 np0005532601 certmonger[43810]: Certificate: "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" Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Certificate submission still ongoing. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Certificate submission attempt complete. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Child status = 0. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Child output: Nov 23 08:01:14 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBQTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532601 certmonger[40102]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMZHZqwhL/Fh5KyqpjcUak8UAD0ZqdPZ15uM Nov 23 08:01:14 np0005532601 certmonger[40102]: QhVVTtJrr+ywE5TKDh8v+yqTmGsg0IbO255GVZFx/LkDMljwFbd/PYIsEImmdVPN Nov 23 08:01:14 np0005532601 certmonger[40102]: +GNQP59WSHlKgkVgXI87AA8c2PgHfCBDSg4qlRrsMsnBrtR5ZUi840EghqU0L2cM Nov 23 08:01:14 np0005532601 certmonger[40102]: NreO+uuqf+ijD9IB1UOaJ7zp8TXIIACU43ti0yoON/8G1xW7B5JiQt+BFvy4Zn8S Nov 23 08:01:14 np0005532601 certmonger[40102]: s6Vvo4MkJEELYsEZPnHxQquPxieDOSXnxD+BLTc9gCw/MoAt7aJ3W/i7I5N3CbR6 Nov 23 08:01:14 np0005532601 certmonger[40102]: vQblBNWu/86MpZ/pmE3AhgjESbgpvHY3fp7INtZib83YdKlMMH8CAwEAAaOCAfQw Nov 23 08:01:14 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFF86bs6NT4VYIFndWglkF3Ew Nov 23 08:01:14 np0005532601 certmonger[40102]: TwkwMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:14 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAgEkbsM3LGxP8 Nov 23 08:01:14 np0005532601 certmonger[40102]: 6iKxKDIGTlr7z6ewnRjdUdFmyR/Z1eJbyzlMqaHEce6YgQIaRp87PhaLlkFYIsGp Nov 23 08:01:14 np0005532601 certmonger[40102]: QOBeHKxj37XssiXo1UNSlELGJ7riv/5lcJPfDWTBTafstGsHs4kE9ncdOmtIEQuK Nov 23 08:01:14 np0005532601 certmonger[40102]: pWwhpSbI+XPbANj8/U+M6S8ea8Bgy5sdkdGJUEYNp5cQsfvn9bz9YkUYast7Ggma Nov 23 08:01:14 np0005532601 certmonger[40102]: eI7NOJ0DpOJRrejouDfZS3jLfXfkVqYjzUGK3mXEpKBORwCN+Oj76ugQBHNhiiQc Nov 23 08:01:14 np0005532601 certmonger[40102]: G5RSRnZZwXlD+LikNbIuvm3rUYS2sB4J21hWIK8w+XfzZsxC3ejBAB/H4WckMErP Nov 23 08:01:14 np0005532601 certmonger[40102]: FgHglqiXe4KksLRUBYaUBA3OVNG4aq25eo5B3SlJbF93oQWN7gv/nHfPM07yNP2D Nov 23 08:01:14 np0005532601 certmonger[40102]: UWUqOBOlRP/xTEOA5+bFvwqjjLVx/5JcBy44EEhULUTuAf7Yr8nS11UdkjCJbcla Nov 23 08:01:14 np0005532601 certmonger[40102]: B/BHy0o2vVK7WK/0TFDiq6bdFSQ88U2pWziB0MxexzCICbbk4RHG Nov 23 08:01:14 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[40102]: " Nov 23 08:01:14 np0005532601 certmonger[43812]: 2025-11-23 08:01:14 [43812] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[43812]: MIIFYzCCA8ugAwIBAgIBQTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532601 certmonger[43812]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532601 certmonger[43812]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532601 certmonger[43812]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532601 certmonger[43812]: hvcNAQEBBQADggEPADCCAQoCggEBAMZHZqwhL/Fh5KyqpjcUak8UAD0ZqdPZ15uM Nov 23 08:01:14 np0005532601 certmonger[43812]: QhVVTtJrr+ywE5TKDh8v+yqTmGsg0IbO255GVZFx/LkDMljwFbd/PYIsEImmdVPN Nov 23 08:01:14 np0005532601 certmonger[43812]: +GNQP59WSHlKgkVgXI87AA8c2PgHfCBDSg4qlRrsMsnBrtR5ZUi840EghqU0L2cM Nov 23 08:01:14 np0005532601 certmonger[43812]: NreO+uuqf+ijD9IB1UOaJ7zp8TXIIACU43ti0yoON/8G1xW7B5JiQt+BFvy4Zn8S Nov 23 08:01:14 np0005532601 certmonger[43812]: s6Vvo4MkJEELYsEZPnHxQquPxieDOSXnxD+BLTc9gCw/MoAt7aJ3W/i7I5N3CbR6 Nov 23 08:01:14 np0005532601 certmonger[43812]: vQblBNWu/86MpZ/pmE3AhgjESbgpvHY3fp7INtZib83YdKlMMH8CAwEAAaOCAfQw Nov 23 08:01:14 np0005532601 certmonger[43812]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532601 certmonger[43812]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532601 certmonger[43812]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532601 certmonger[43812]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532601 certmonger[43812]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532601 certmonger[43812]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFF86bs6NT4VYIFndWglkF3Ew Nov 23 08:01:14 np0005532601 certmonger[43812]: TwkwMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532601 certmonger[43812]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[43812]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:14 np0005532601 certmonger[43812]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[43812]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAgEkbsM3LGxP8 Nov 23 08:01:14 np0005532601 certmonger[43812]: 6iKxKDIGTlr7z6ewnRjdUdFmyR/Z1eJbyzlMqaHEce6YgQIaRp87PhaLlkFYIsGp Nov 23 08:01:14 np0005532601 certmonger[43812]: QOBeHKxj37XssiXo1UNSlELGJ7riv/5lcJPfDWTBTafstGsHs4kE9ncdOmtIEQuK Nov 23 08:01:14 np0005532601 certmonger[43812]: pWwhpSbI+XPbANj8/U+M6S8ea8Bgy5sdkdGJUEYNp5cQsfvn9bz9YkUYast7Ggma Nov 23 08:01:14 np0005532601 certmonger[43812]: eI7NOJ0DpOJRrejouDfZS3jLfXfkVqYjzUGK3mXEpKBORwCN+Oj76ugQBHNhiiQc Nov 23 08:01:14 np0005532601 certmonger[43812]: G5RSRnZZwXlD+LikNbIuvm3rUYS2sB4J21hWIK8w+XfzZsxC3ejBAB/H4WckMErP Nov 23 08:01:14 np0005532601 certmonger[43812]: FgHglqiXe4KksLRUBYaUBA3OVNG4aq25eo5B3SlJbF93oQWN7gv/nHfPM07yNP2D Nov 23 08:01:14 np0005532601 certmonger[43812]: UWUqOBOlRP/xTEOA5+bFvwqjjLVx/5JcBy44EEhULUTuAf7Yr8nS11UdkjCJbcla Nov 23 08:01:14 np0005532601 certmonger[43812]: B/BHy0o2vVK7WK/0TFDiq6bdFSQ88U2pWziB0MxexzCICbbk4RHG Nov 23 08:01:14 np0005532601 certmonger[43812]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[43812]: ". Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Certificate submission still ongoing. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Certificate submission postprocessing complete. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Child status = 0. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Child output: Nov 23 08:01:14 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nB/BHy0o2vVK7WK/0TFDiq6bdFSQ88U2pWziB0MxexzCICbbk4RHG\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:14 np0005532601 certmonger[40102]: " Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[40102]: MIIFYzCCA8ugAwIBAgIBQTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:14 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:14 np0005532601 certmonger[40102]: MDExNFoXDTI3MTEyNDA4MDExNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:14 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:14 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAMZHZqwhL/Fh5KyqpjcUak8UAD0ZqdPZ15uM Nov 23 08:01:14 np0005532601 certmonger[40102]: QhVVTtJrr+ywE5TKDh8v+yqTmGsg0IbO255GVZFx/LkDMljwFbd/PYIsEImmdVPN Nov 23 08:01:14 np0005532601 certmonger[40102]: +GNQP59WSHlKgkVgXI87AA8c2PgHfCBDSg4qlRrsMsnBrtR5ZUi840EghqU0L2cM Nov 23 08:01:14 np0005532601 certmonger[40102]: NreO+uuqf+ijD9IB1UOaJ7zp8TXIIACU43ti0yoON/8G1xW7B5JiQt+BFvy4Zn8S Nov 23 08:01:14 np0005532601 certmonger[40102]: s6Vvo4MkJEELYsEZPnHxQquPxieDOSXnxD+BLTc9gCw/MoAt7aJ3W/i7I5N3CbR6 Nov 23 08:01:14 np0005532601 certmonger[40102]: vQblBNWu/86MpZ/pmE3AhgjESbgpvHY3fp7INtZib83YdKlMMH8CAwEAAaOCAfQw Nov 23 08:01:14 np0005532601 certmonger[40102]: ggHwMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:14 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:14 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:14 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:14 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:14 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFF86bs6NT4VYIFndWglkF3Ew Nov 23 08:01:14 np0005532601 certmonger[40102]: TwkwMIHNBgNVHREEgcUwgcKCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:14 np0005532601 certmonger[40102]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Nov 23 08:01:14 np0005532601 certmonger[40102]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTUzMjYwMS5p Nov 23 08:01:14 np0005532601 certmonger[40102]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAgEkbsM3LGxP8 Nov 23 08:01:14 np0005532601 certmonger[40102]: 6iKxKDIGTlr7z6ewnRjdUdFmyR/Z1eJbyzlMqaHEce6YgQIaRp87PhaLlkFYIsGp Nov 23 08:01:14 np0005532601 certmonger[40102]: QOBeHKxj37XssiXo1UNSlELGJ7riv/5lcJPfDWTBTafstGsHs4kE9ncdOmtIEQuK Nov 23 08:01:14 np0005532601 certmonger[40102]: pWwhpSbI+XPbANj8/U+M6S8ea8Bgy5sdkdGJUEYNp5cQsfvn9bz9YkUYast7Ggma Nov 23 08:01:14 np0005532601 certmonger[40102]: eI7NOJ0DpOJRrejouDfZS3jLfXfkVqYjzUGK3mXEpKBORwCN+Oj76ugQBHNhiiQc Nov 23 08:01:14 np0005532601 certmonger[40102]: G5RSRnZZwXlD+LikNbIuvm3rUYS2sB4J21hWIK8w+XfzZsxC3ejBAB/H4WckMErP Nov 23 08:01:14 np0005532601 certmonger[40102]: FgHglqiXe4KksLRUBYaUBA3OVNG4aq25eo5B3SlJbF93oQWN7gv/nHfPM07yNP2D Nov 23 08:01:14 np0005532601 certmonger[40102]: UWUqOBOlRP/xTEOA5+bFvwqjjLVx/5JcBy44EEhULUTuAf7Yr8nS11UdkjCJbcla Nov 23 08:01:14 np0005532601 certmonger[40102]: B/BHy0o2vVK7WK/0TFDiq6bdFSQ88U2pWziB0MxexzCICbbk4RHG Nov 23 08:01:14 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:14 np0005532601 certmonger[40102]: ". Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] No hooks set for pre-save command. Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 certmonger[40102]: 2025-11-23 08:01:14 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:15 np0005532601 sshd[43878]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:15 np0005532601 certmonger[40102]: 2025-11-23 08:01:15 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:15 np0005532601 certmonger[40102]: 2025-11-23 08:01:15 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:15 np0005532601 certmonger[43892]: Certificate in file "/etc/pki/tls/certs/novnc-proxy.crt" issued by CA and saved. Nov 23 08:01:15 np0005532601 certmonger[40102]: 2025-11-23 08:01:15 [40102] Wrote to /var/lib/certmonger/requests/20251123080114 Nov 23 08:01:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:16 np0005532601 python3[43908]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:17 np0005532601 python3[43928]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:20 np0005532601 python3[43945]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:20 np0005532601 sshd[43947]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:23 np0005532601 python3[43965]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:24 np0005532601 python3[43981]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:24 np0005532601 python3[43997]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:25 np0005532601 python3[44015]: ansible-certificate_request Invoked with name=ovn_dbs dns=['np0005532601.internalapi.ooo.test'] principal=['ovn_dbs/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:01:25 np0005532601 certmonger[44025]: " for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_dbs/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:01:25 np0005532601 certmonger[44025]: " for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:25 np0005532601 certmonger[44025]: MIID2DCCAsACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:01:25 np0005532601 certmonger[44025]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAutT4VcSH Nov 23 08:01:25 np0005532601 certmonger[44025]: imPK6eZgT+cn0v6B++uqZIcYagK3/rFWMd5qmFjFedLgDaK/HBcU8/hGx2KrtlaV Nov 23 08:01:25 np0005532601 certmonger[44025]: FTHTYkD57uIc5ghdQwXhCnhPLbWcZU18IQSVx7GajtHxbuskTfwWhIvW+2qYTkww Nov 23 08:01:25 np0005532601 certmonger[44025]: KmNdnuK+5HpjGvl7hfIbXKQlUyeSK0tWRNjHxo00pSUorrRY0kh7soSGj2Yk5iZ5 Nov 23 08:01:25 np0005532601 certmonger[44025]: Uqlbtz8XVc5yelWZ43ooaYox1ZwyAOtDolb3e0yd0Pz/SmxL97p+UrWY2oDaKhk3 Nov 23 08:01:25 np0005532601 certmonger[44025]: Pas1lPnpZP9qsQ7z0k0jqTqa5ANShKf4HTOhWCa4LWx6FVYH9MQ67RIwqTxAAx1v Nov 23 08:01:25 np0005532601 certmonger[44025]: AsYtizVcwVLQiwIDAQABoIIBZTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:25 np0005532601 certmonger[44025]: ADIAMwAwADgAMAAxADIANTCCATQGCSqGSIb3DQEJDjGCASUwggEhMAsGA1UdDwQE Nov 23 08:01:25 np0005532601 certmonger[44025]: AwIFoDCBxQYDVR0RBIG9MIG6giFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:01:25 np0005532601 certmonger[44025]: LnRlc3SgQgYKKwYBBAGCNxQCA6A0DDJvdm5fZGJzL25wMDAwNTUzMjYwMS5pbnRl Nov 23 08:01:25 np0005532601 certmonger[44025]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBRBgYrBgEFAgKgRzBFoAobCE9PTy5U Nov 23 08:01:25 np0005532601 certmonger[44025]: RVNUoTcwNaADAgEBoS4wLBsHb3ZuX2RicxshbnAwMDA1NTMyNjAxLmludGVybmFs Nov 23 08:01:25 np0005532601 certmonger[44025]: YXBpLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNV Nov 23 08:01:25 np0005532601 certmonger[44025]: HRMBAf8EAjAAMB0GA1UdDgQWBBRMp4GnkofELeM1ikYtqpKrGbR/ljANBgkqhkiG Nov 23 08:01:25 np0005532601 certmonger[44025]: 9w0BAQsFAAOCAQEAuCUVFGq56v5BDyRbyfAVj/xkMXK7uTa7I+wjbd4f+XUvDYmB Nov 23 08:01:25 np0005532601 certmonger[44025]: XoIfGa3A0UjXKRTLWq83pVbdmM4OSidqSHvlv7hGVQOQm5I4vxlLqi6cC6flTJsc Nov 23 08:01:25 np0005532601 certmonger[44025]: Yb8dLuoZhEnSHra0D0XpVoHXpntIt+grotvk7kVVmecJ0ARcTn7tW29eAsZl38iU Nov 23 08:01:25 np0005532601 certmonger[44025]: XGw2lCGsqSW1EWoypTGkKIH223xbgUjchW5gc8ZLyI2a+4R4GTNdhePKTObHCajn Nov 23 08:01:25 np0005532601 certmonger[44025]: LiEnhp6b1e5/s/ohollG04oYD4KuDTA7nfqBmRMwmcjAe8sHb4THOR0U1/An1/fs Nov 23 08:01:25 np0005532601 certmonger[44025]: jF7Jv6GUmGo59niYA9s7VqjVntYEc97nd8DKwA== Nov 23 08:01:25 np0005532601 certmonger[44025]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:25 np0005532601 certmonger[44025]: " for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAutT4VcSHimPK6eZgT+cn0v6B++uqZIcYagK3/rFWMd5qmFjFedLgDaK/HBcU8/hGx2KrtlaVFTHTYkD57uIc5ghdQwXhCnhPLbWcZU18IQSVx7GajtHxbuskTfwWhIvW+2qYTkwwKmNdnuK+5HpjGvl7hfIbXKQlUyeSK0tWRNjHxo00pSUorrRY0kh7soSGj2Yk5iZ5Uqlbtz8XVc5yelWZ43ooaYox1ZwyAOtDolb3e0yd0Pz/SmxL97p+UrWY2oDaKhk3Pas1lPnpZP9qsQ7z0k0jqTqa5ANShKf4HTOhWCa4LWx6FVYH9MQ67RIwqTxAAx1vAsYtizVcwVLQiwIDAQAB" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:25 np0005532601 certmonger[44025]: 2025-11-23 08:01:25 [44025] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[44025]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:25 np0005532601 certmonger[44025]: Certificate: "MIIFWzCCA8OgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4MDEyNVoXDTI3MTEyNDA4MDEyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALrU+FXEh4pjyunmYE/nJ9L+gfvrqmSHGGoCt/6xVjHeaphYxXnS4A2ivxwXFPP4Rsdiq7ZWlRUx02JA+e7iHOYIXUMF4Qp4Ty21nGVNfCEElcexmo7R8W7rJE38FoSL1vtqmE5MMCpjXZ7ivuR6Yxr5e4XyG1ykJVMnkitLVkTYx8aNNKUlKK60WNJIe7KEho9mJOYmeVKpW7c/F1XOcnpVmeN6KGmKMdWcMgDrQ6JW93tMndD8/0psS/e6flK1mNqA2ioZNz2rNZT56WT/arEO89JNI6k6muQDUoSn+B0zoVgmuC1sehVWB/TEOu0SMKk8QAMdbwLGLYs1XMFS0IsCAwEAAaOCAewwggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM+jqoLaTkMcEdAJbpyBR14+kWPJMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHUuaK36c9gVJgthkGSd1lo3vC2vmnLiLJceseaf5d6K+9tbtd7xtRoNjizWEykoarsAcRa9x7E0K3Wc2UNvpqCnJQrIfMM6ZwoAvc6VQ+XPoKPgbSA9r87XcEQfS0pvdvuWb4fUBvi2hSUr6kthnVryriBYEhpZUIuLjEr33Ff4C/iKz+8jvi+XhiY/Q/Gy8wvQ3Ko5bhq/tKPFosln24jE4px897DysaZLRkq8XxQZlI2nW9OH/fq6AWuSMpnslfEU28r7o2SncC5BIqHOleDCxeXhd5/ERpMzVA+Toc4raMuyM527JHV73h13AfTgNJhBrBb+AyOfSrtUbPABa1UnJbSp5IKKdR2XA/hWvcwsJuzec0yYanddGUNBm/dd4UAEtVWMtIZI0QiqoVsgdM+I2SXXqHZ9+9piiIAA2pBMSztJpfjoLpT9HgAZYbd3t2Rv4pAu0mYo62yPgffSwQUwxzBQa/HJtr6+yZjibpNCnx4f6o8tRoeNxzUpmER0ag==" Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Certificate submission still ongoing. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Certificate submission attempt complete. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Child status = 0. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Child output: Nov 23 08:01:25 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[40102]: MIIFWzCCA8OgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:25 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:25 np0005532601 certmonger[40102]: MDEyNVoXDTI3MTEyNDA4MDEyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:25 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:25 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALrU+FXEh4pjyunmYE/nJ9L+gfvrqmSHGGoC Nov 23 08:01:25 np0005532601 certmonger[40102]: t/6xVjHeaphYxXnS4A2ivxwXFPP4Rsdiq7ZWlRUx02JA+e7iHOYIXUMF4Qp4Ty21 Nov 23 08:01:25 np0005532601 certmonger[40102]: nGVNfCEElcexmo7R8W7rJE38FoSL1vtqmE5MMCpjXZ7ivuR6Yxr5e4XyG1ykJVMn Nov 23 08:01:25 np0005532601 certmonger[40102]: kitLVkTYx8aNNKUlKK60WNJIe7KEho9mJOYmeVKpW7c/F1XOcnpVmeN6KGmKMdWc Nov 23 08:01:25 np0005532601 certmonger[40102]: MgDrQ6JW93tMndD8/0psS/e6flK1mNqA2ioZNz2rNZT56WT/arEO89JNI6k6muQD Nov 23 08:01:25 np0005532601 certmonger[40102]: UoSn+B0zoVgmuC1sehVWB/TEOu0SMKk8QAMdbwLGLYs1XMFS0IsCAwEAAaOCAeww Nov 23 08:01:25 np0005532601 certmonger[40102]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:25 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:25 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:25 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:25 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:25 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM+jqoLaTkMcEdAJbpyBR14+ Nov 23 08:01:25 np0005532601 certmonger[40102]: kWPJMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:25 np0005532601 certmonger[40102]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAxLmludGVy Nov 23 08:01:25 np0005532601 certmonger[40102]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:25 np0005532601 certmonger[40102]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxh Nov 23 08:01:25 np0005532601 certmonger[40102]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHUuaK36c9gVJgthkGSd1lo3 Nov 23 08:01:25 np0005532601 certmonger[40102]: vC2vmnLiLJceseaf5d6K+9tbtd7xtRoNjizWEykoarsAcRa9x7E0K3Wc2UNvpqCn Nov 23 08:01:25 np0005532601 certmonger[40102]: JQrIfMM6ZwoAvc6VQ+XPoKPgbSA9r87XcEQfS0pvdvuWb4fUBvi2hSUr6kthnVry Nov 23 08:01:25 np0005532601 certmonger[40102]: riBYEhpZUIuLjEr33Ff4C/iKz+8jvi+XhiY/Q/Gy8wvQ3Ko5bhq/tKPFosln24jE Nov 23 08:01:25 np0005532601 certmonger[40102]: 4px897DysaZLRkq8XxQZlI2nW9OH/fq6AWuSMpnslfEU28r7o2SncC5BIqHOleDC Nov 23 08:01:25 np0005532601 certmonger[40102]: xeXhd5/ERpMzVA+Toc4raMuyM527JHV73h13AfTgNJhBrBb+AyOfSrtUbPABa1Un Nov 23 08:01:25 np0005532601 certmonger[40102]: JbSp5IKKdR2XA/hWvcwsJuzec0yYanddGUNBm/dd4UAEtVWMtIZI0QiqoVsgdM+I Nov 23 08:01:25 np0005532601 certmonger[40102]: 2SXXqHZ9+9piiIAA2pBMSztJpfjoLpT9HgAZYbd3t2Rv4pAu0mYo62yPgffSwQUw Nov 23 08:01:25 np0005532601 certmonger[40102]: xzBQa/HJtr6+yZjibpNCnx4f6o8tRoeNxzUpmER0ag== Nov 23 08:01:25 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[40102]: " Nov 23 08:01:25 np0005532601 certmonger[44027]: 2025-11-23 08:01:25 [44027] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[44027]: MIIFWzCCA8OgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:25 np0005532601 certmonger[44027]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:25 np0005532601 certmonger[44027]: MDEyNVoXDTI3MTEyNDA4MDEyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:25 np0005532601 certmonger[44027]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:25 np0005532601 certmonger[44027]: hvcNAQEBBQADggEPADCCAQoCggEBALrU+FXEh4pjyunmYE/nJ9L+gfvrqmSHGGoC Nov 23 08:01:25 np0005532601 certmonger[44027]: t/6xVjHeaphYxXnS4A2ivxwXFPP4Rsdiq7ZWlRUx02JA+e7iHOYIXUMF4Qp4Ty21 Nov 23 08:01:25 np0005532601 certmonger[44027]: nGVNfCEElcexmo7R8W7rJE38FoSL1vtqmE5MMCpjXZ7ivuR6Yxr5e4XyG1ykJVMn Nov 23 08:01:25 np0005532601 certmonger[44027]: kitLVkTYx8aNNKUlKK60WNJIe7KEho9mJOYmeVKpW7c/F1XOcnpVmeN6KGmKMdWc Nov 23 08:01:25 np0005532601 certmonger[44027]: MgDrQ6JW93tMndD8/0psS/e6flK1mNqA2ioZNz2rNZT56WT/arEO89JNI6k6muQD Nov 23 08:01:25 np0005532601 certmonger[44027]: UoSn+B0zoVgmuC1sehVWB/TEOu0SMKk8QAMdbwLGLYs1XMFS0IsCAwEAAaOCAeww Nov 23 08:01:25 np0005532601 certmonger[44027]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:25 np0005532601 certmonger[44027]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:25 np0005532601 certmonger[44027]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:25 np0005532601 certmonger[44027]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:25 np0005532601 certmonger[44027]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:25 np0005532601 certmonger[44027]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM+jqoLaTkMcEdAJbpyBR14+ Nov 23 08:01:25 np0005532601 certmonger[44027]: kWPJMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:25 np0005532601 certmonger[44027]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAxLmludGVy Nov 23 08:01:25 np0005532601 certmonger[44027]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:25 np0005532601 certmonger[44027]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxh Nov 23 08:01:25 np0005532601 certmonger[44027]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHUuaK36c9gVJgthkGSd1lo3 Nov 23 08:01:25 np0005532601 certmonger[44027]: vC2vmnLiLJceseaf5d6K+9tbtd7xtRoNjizWEykoarsAcRa9x7E0K3Wc2UNvpqCn Nov 23 08:01:25 np0005532601 certmonger[44027]: JQrIfMM6ZwoAvc6VQ+XPoKPgbSA9r87XcEQfS0pvdvuWb4fUBvi2hSUr6kthnVry Nov 23 08:01:25 np0005532601 certmonger[44027]: riBYEhpZUIuLjEr33Ff4C/iKz+8jvi+XhiY/Q/Gy8wvQ3Ko5bhq/tKPFosln24jE Nov 23 08:01:25 np0005532601 certmonger[44027]: 4px897DysaZLRkq8XxQZlI2nW9OH/fq6AWuSMpnslfEU28r7o2SncC5BIqHOleDC Nov 23 08:01:25 np0005532601 certmonger[44027]: xeXhd5/ERpMzVA+Toc4raMuyM527JHV73h13AfTgNJhBrBb+AyOfSrtUbPABa1Un Nov 23 08:01:25 np0005532601 certmonger[44027]: JbSp5IKKdR2XA/hWvcwsJuzec0yYanddGUNBm/dd4UAEtVWMtIZI0QiqoVsgdM+I Nov 23 08:01:25 np0005532601 certmonger[44027]: 2SXXqHZ9+9piiIAA2pBMSztJpfjoLpT9HgAZYbd3t2Rv4pAu0mYo62yPgffSwQUw Nov 23 08:01:25 np0005532601 certmonger[44027]: xzBQa/HJtr6+yZjibpNCnx4f6o8tRoeNxzUpmER0ag== Nov 23 08:01:25 np0005532601 certmonger[44027]: -----END CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[44027]: ". Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Certificate submission still ongoing. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Certificate submission postprocessing complete. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Child status = 0. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Child output: Nov 23 08:01:25 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFWzCCA8OgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4\nMDEyNVoXDTI3MTEyNDA4MDEyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBALrU+FXEh4pjyunmYE/nJ9L+gfvrqmSHGGoC\nt/6xVjHeaphYxXnS4A2ivxwXFPP4Rsdiq7ZWlRUx02JA+e7iHOYIXUMF4Qp4Ty21\nnGVNfCEElcexmo7R8W7rJE38FoSL1vtqmE5MMCpjXZ7ivuR6Yxr5e4XyG1ykJVMn\nkitLVkTYx8aNNKUlKK60WNJIe7KEho9mJOYmeVKpW7c/F1XOcnpVmeN6KGmKMdWc\nMgDrQ6JW93tMndD8/0psS/e6flK1mNqA2ioZNz2rNZT56WT/arEO89JNI6k6muQD\nUoSn+B0zoVgmuC1sehVWB/TEOu0SMKk8QAMdbwLGLYs1XMFS0IsCAwEAAaOCAeww\nggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM+jqoLaTkMcEdAJbpyBR14+\nkWPJMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u\ndGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAxLmludGVy\nbmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF\nU1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxh\ncGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHUuaK36c9gVJgthkGSd1lo3\nvC2vmnLiLJceseaf5d6K+9tbtd7xtRoNjizWEykoarsAcRa9x7E0K3Wc2UNvpqCn\nJQrIfMM6ZwoAvc6VQ+XPoKPgbSA9r87XcEQfS0pvdvuWb4fUBvi2hSUr6kthnVry\nriBYEhpZUIuLjEr33Ff4C/iKz+8jvi+XhiY/Q/Gy8wvQ3Ko5bhq/tKPFosln24jE\n4px897DysaZLRkq8XxQZlI2nW9OH/fq6AWuSMpnslfEU28r7o2SncC5BIqHOleDC\nxeXhd5/ERpMzVA+Toc4raMuyM527JHV73h13AfTgNJhBrBb+AyOfSrtUbPABa1Un\nJbSp5IKKdR2XA/hWvcwsJuzec0yYanddGUNBm/dd4UAEtVWMtIZI0QiqoVsgdM+I\n2SXXqHZ9+9piiIAA2pBMSztJpfjoLpT9HgAZYbd3t2Rv4pAu0mYo62yPgffSwQUw\nxzBQa/HJtr6+yZjibpNCnx4f6o8tRoeNxzUpmER0ag==\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:25 np0005532601 certmonger[40102]: " Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[40102]: MIIFWzCCA8OgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:25 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:25 np0005532601 certmonger[40102]: MDEyNVoXDTI3MTEyNDA4MDEyNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:25 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:25 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALrU+FXEh4pjyunmYE/nJ9L+gfvrqmSHGGoC Nov 23 08:01:25 np0005532601 certmonger[40102]: t/6xVjHeaphYxXnS4A2ivxwXFPP4Rsdiq7ZWlRUx02JA+e7iHOYIXUMF4Qp4Ty21 Nov 23 08:01:25 np0005532601 certmonger[40102]: nGVNfCEElcexmo7R8W7rJE38FoSL1vtqmE5MMCpjXZ7ivuR6Yxr5e4XyG1ykJVMn Nov 23 08:01:25 np0005532601 certmonger[40102]: kitLVkTYx8aNNKUlKK60WNJIe7KEho9mJOYmeVKpW7c/F1XOcnpVmeN6KGmKMdWc Nov 23 08:01:25 np0005532601 certmonger[40102]: MgDrQ6JW93tMndD8/0psS/e6flK1mNqA2ioZNz2rNZT56WT/arEO89JNI6k6muQD Nov 23 08:01:25 np0005532601 certmonger[40102]: UoSn+B0zoVgmuC1sehVWB/TEOu0SMKk8QAMdbwLGLYs1XMFS0IsCAwEAAaOCAeww Nov 23 08:01:25 np0005532601 certmonger[40102]: ggHoMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:25 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:25 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:25 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:25 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:25 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFM+jqoLaTkMcEdAJbpyBR14+ Nov 23 08:01:25 np0005532601 certmonger[40102]: kWPJMIHFBgNVHREEgb0wgbqCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:25 np0005532601 certmonger[40102]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NTMyNjAxLmludGVy Nov 23 08:01:25 np0005532601 certmonger[40102]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Nov 23 08:01:25 np0005532601 certmonger[40102]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU1MzI2MDEuaW50ZXJuYWxh Nov 23 08:01:25 np0005532601 certmonger[40102]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAHUuaK36c9gVJgthkGSd1lo3 Nov 23 08:01:25 np0005532601 certmonger[40102]: vC2vmnLiLJceseaf5d6K+9tbtd7xtRoNjizWEykoarsAcRa9x7E0K3Wc2UNvpqCn Nov 23 08:01:25 np0005532601 certmonger[40102]: JQrIfMM6ZwoAvc6VQ+XPoKPgbSA9r87XcEQfS0pvdvuWb4fUBvi2hSUr6kthnVry Nov 23 08:01:25 np0005532601 certmonger[40102]: riBYEhpZUIuLjEr33Ff4C/iKz+8jvi+XhiY/Q/Gy8wvQ3Ko5bhq/tKPFosln24jE Nov 23 08:01:25 np0005532601 certmonger[40102]: 4px897DysaZLRkq8XxQZlI2nW9OH/fq6AWuSMpnslfEU28r7o2SncC5BIqHOleDC Nov 23 08:01:25 np0005532601 certmonger[40102]: xeXhd5/ERpMzVA+Toc4raMuyM527JHV73h13AfTgNJhBrBb+AyOfSrtUbPABa1Un Nov 23 08:01:25 np0005532601 certmonger[40102]: JbSp5IKKdR2XA/hWvcwsJuzec0yYanddGUNBm/dd4UAEtVWMtIZI0QiqoVsgdM+I Nov 23 08:01:25 np0005532601 certmonger[40102]: 2SXXqHZ9+9piiIAA2pBMSztJpfjoLpT9HgAZYbd3t2Rv4pAu0mYo62yPgffSwQUw Nov 23 08:01:25 np0005532601 certmonger[40102]: xzBQa/HJtr6+yZjibpNCnx4f6o8tRoeNxzUpmER0ag== Nov 23 08:01:25 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:25 np0005532601 certmonger[40102]: ". Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] No hooks set for pre-save command. Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:25 np0005532601 certmonger[40102]: 2025-11-23 08:01:25 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:26 np0005532601 certmonger[40102]: 2025-11-23 08:01:26 [40102] No hooks set for post-save command. Nov 23 08:01:26 np0005532601 certmonger[40102]: 2025-11-23 08:01:26 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:26 np0005532601 certmonger[40102]: 2025-11-23 08:01:26 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:26 np0005532601 certmonger[44031]: Certificate in file "/etc/pki/tls/certs/ovn_dbs.crt" issued by CA and saved. Nov 23 08:01:26 np0005532601 certmonger[40102]: 2025-11-23 08:01:26 [40102] Wrote to /var/lib/certmonger/requests/20251123080125 Nov 23 08:01:26 np0005532601 sshd[44048]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:26 np0005532601 python3[44047]: ansible-ansible.builtin.file Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig recurse=True state=directory selevel=s0 setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 08:01:26 np0005532601 python3[44065]: ansible-ansible.legacy.command Invoked with _raw_params=ovsdb-tool --help|grep -q election-timer _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:27 np0005532601 python3[44116]: ansible-ansible.legacy.stat Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 08:01:28 np0005532601 python3[44159]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763884887.2325776-110655-129521005160294/source dest=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster mode=640 selevel=s0 setype=container_file_t follow=False _original_basename=ovn_cluster.j2 checksum=f4d8671d476cc2555758c3bbeadd2374b6f70920 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None attributes=None Nov 23 08:01:28 np0005532601 python3[44189]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_north_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:29 np0005532601 python3[44206]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_south_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:30 np0005532601 sshd[44208]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:30 np0005532601 python3[44225]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_northd _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:31 np0005532601 python3[44242]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:31 np0005532601 python3[44262]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:35 np0005532601 python3[44279]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:38 np0005532601 python3[44296]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:38 np0005532601 python3[44312]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:39 np0005532601 python3[44328]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:40 np0005532601 python3[44346]: ansible-certificate_request Invoked with name=ovn_controller dns=['np0005532601.internalapi.ooo.test'] principal=['ovn_controller/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Nov 23 08:01:40 np0005532601 certmonger[40102]: 2025-11-23 08:01:40 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:40 np0005532601 certmonger[40102]: 2025-11-23 08:01:40 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:40 np0005532601 certmonger[40102]: 2025-11-23 08:01:40 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:40 np0005532601 certmonger[40102]: 2025-11-23 08:01:40 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:01:41 np0005532601 certmonger[44356]: " for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_controller/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:01:41 np0005532601 certmonger[44356]: " for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:41 np0005532601 certmonger[44356]: MIID5jCCAs4CAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:01:41 np0005532601 certmonger[44356]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAt6QyKSfb Nov 23 08:01:41 np0005532601 certmonger[44356]: HdIO+vDyYr5fkCKxFIzwH+zkzMt+i5z8lZXxrTqp3BL7NOg98vWHOmUlwmWt/N9g Nov 23 08:01:41 np0005532601 certmonger[44356]: uW2FwHwf/Z+FNCVFMG52uQgN+n7AJuWAI4VOpokz58gQJ4/UwW4W3l8K+TEbeOH0 Nov 23 08:01:41 np0005532601 certmonger[44356]: 2vwGUQI4+HNpy1CNOj7/rUNZApM40mN7m4oD5S6b9ZzPJmMMkaguWg1qJEjrkxQe Nov 23 08:01:41 np0005532601 certmonger[44356]: Oww7vVs2e2iXehAhiu4CyqqU0Ns8DiK5WQYSCCZ8Wabfg/udky+ewNFjeBGmG472 Nov 23 08:01:41 np0005532601 certmonger[44356]: xhaNwsDo6wVO9tFI5V4aCTpEU8BHb8TI0QdLDDd/jcC1BMvktxtnUhtp6q9Pf4gQ Nov 23 08:01:41 np0005532601 certmonger[44356]: Vfg4x+oBaoMcgQIDAQABoIIBczArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:41 np0005532601 certmonger[44356]: ADIAMwAwADgAMAAxADQAMDCCAUIGCSqGSIb3DQEJDjGCATMwggEvMAsGA1UdDwQE Nov 23 08:01:41 np0005532601 certmonger[44356]: AwIFoDCB0wYDVR0RBIHLMIHIgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:01:41 np0005532601 certmonger[44356]: LnRlc3SgSQYKKwYBBAGCNxQCA6A7DDlvdm5fY29udHJvbGxlci9ucDAwMDU1MzI2 Nov 23 08:01:41 np0005532601 certmonger[44356]: MDEuaW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgWAYGKwYBBQICoE4wTKAK Nov 23 08:01:41 np0005532601 certmonger[44356]: GwhPT08uVEVTVKE+MDygAwIBAaE1MDMbDm92bl9jb250cm9sbGVyGyFucDAwMDU1 Nov 23 08:01:41 np0005532601 certmonger[44356]: MzI2MDEuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEG Nov 23 08:01:41 np0005532601 certmonger[44356]: CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDlffU7e3C1hJrD3XlW1 Nov 23 08:01:41 np0005532601 certmonger[44356]: gBdkPS8rMA0GCSqGSIb3DQEBCwUAA4IBAQAxkmYzpc0L9G86UX4fWl89F4N71L0S Nov 23 08:01:41 np0005532601 certmonger[44356]: qjbLC5gzo5/iNfHNVKXekZGn50PxulRPO0SLNHBDaUbsB5O+tUov3IPPK4kIxDfO Nov 23 08:01:41 np0005532601 certmonger[44356]: 588+73yXb6Idhgh9oK9odWZehpiBDvKkmzXMY2UMbEQZbVnCwCvMgV1RSWXyer+e Nov 23 08:01:41 np0005532601 certmonger[44356]: ukGsCKzD/Gt5QOikNxEjbjtwsfRPwbOQrjZrhUBLK09R2O5lhvOZ5kj173tkpEHK Nov 23 08:01:41 np0005532601 certmonger[44356]: /e9kVz91GkvE3LBhQrjnLOQizVpBEWwKK2XAzKRAhbpCNc9s63QNafs/2+TTzvUF Nov 23 08:01:41 np0005532601 certmonger[44356]: MQL443pFu4+hP2DDjQiqFk+i0xZAd8RdG/+p+ihsKvJok+yiio6GHFMA Nov 23 08:01:41 np0005532601 certmonger[44356]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:41 np0005532601 certmonger[44356]: " for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC3pDIpJ9sd0g768PJivl+QIrEUjPAf7OTMy36LnPyVlfGtOqncEvs06D3y9Yc6ZSXCZa3832C5bYXAfB/9n4U0JUUwbna5CA36fsAm5YAjhU6miTPnyBAnj9TBbhbeXwr5MRt44fTa/AZRAjj4c2nLUI06Pv+tQ1kCkzjSY3ubigPlLpv1nM8mYwyRqC5aDWokSOuTFB47DDu9WzZ7aJd6ECGK7gLKqpTQ2zwOIrlZBhIIJnxZpt+D+52TL57A0WN4EaYbjvbGFo3CwOjrBU720UjlXhoJOkRTwEdvxMjRB0sMN3+NwLUEy+S3G2dSG2nqr09/iBBV+DjH6gFqgxyBAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEATD+P971uWe0Tf9wxJf4HJUhz4Ml5q8zzdKvJRtQZgnRdqE4AYnD/MEx2whV6E7fUzn+vYvCBM2f78d2LexRrgextP0lghEXTkxL5OO7WbJnro0AZdKEs2/hr9p0PjTJL7hmxMXvaRU/Zi9ifHQCftIdOvo6LKgX+lISpZ7uI+nhs2doAhX0ky7cATT+kE6TuMJbBDGDMTWJCZN3BMQOBHwOWAdjcyMcB2Ndx1d00ep4POPEvqynwKOfHbrbA19d1Lc0hbnFQEyGj/gWFcGOWgyMuMpqn3c2oSem73t4Ukb80YmGjYZlvXrM040LLpyZtbSqy3rwD0yw3oIii5I9KcA==" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAt6QyKSfbHdIO+vDyYr5fkCKxFIzwH+zkzMt+i5z8lZXxrTqp3BL7NOg98vWHOmUlwmWt/N9guW2FwHwf/Z+FNCVFMG52uQgN+n7AJuWAI4VOpokz58gQJ4/UwW4W3l8K+TEbeOH02vwGUQI4+HNpy1CNOj7/rUNZApM40mN7m4oD5S6b9ZzPJmMMkaguWg1qJEjrkxQeOww7vVs2e2iXehAhiu4CyqqU0Ns8DiK5WQYSCCZ8Wabfg/udky+ewNFjeBGmG472xhaNwsDo6wVO9tFI5V4aCTpEU8BHb8TI0QdLDDd/jcC1BMvktxtnUhtp6q9Pf4gQVfg4x+oBaoMcgQIDAQAB" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:41 np0005532601 certmonger[44356]: 2025-11-23 08:01:41 [44356] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[44356]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:41 np0005532601 certmonger[44356]: Certificate: "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" Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Certificate submission still ongoing. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Certificate submission attempt complete. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Child status = 0. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Child output: Nov 23 08:01:41 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[40102]: MIIFaTCCA9GgAwIBAgIBRTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:41 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:41 np0005532601 certmonger[40102]: MDE0MVoXDTI3MTEyNDA4MDE0MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:41 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:41 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALekMikn2x3SDvrw8mK+X5AisRSM8B/s5MzL Nov 23 08:01:41 np0005532601 certmonger[40102]: fouc/JWV8a06qdwS+zToPfL1hzplJcJlrfzfYLlthcB8H/2fhTQlRTBudrkIDfp+ Nov 23 08:01:41 np0005532601 certmonger[40102]: wCblgCOFTqaJM+fIECeP1MFuFt5fCvkxG3jh9Nr8BlECOPhzactQjTo+/61DWQKT Nov 23 08:01:41 np0005532601 certmonger[40102]: ONJje5uKA+Uum/WczyZjDJGoLloNaiRI65MUHjsMO71bNntol3oQIYruAsqqlNDb Nov 23 08:01:41 np0005532601 certmonger[40102]: PA4iuVkGEggmfFmm34P7nZMvnsDRY3gRphuO9sYWjcLA6OsFTvbRSOVeGgk6RFPA Nov 23 08:01:41 np0005532601 certmonger[40102]: R2/EyNEHSww3f43AtQTL5LcbZ1IbaeqvT3+IEFX4OMfqAWqDHIECAwEAAaOCAfow Nov 23 08:01:41 np0005532601 certmonger[40102]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:41 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:41 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:41 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:41 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:41 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFC4CvrVJJaOQ8FqrwNyDAgdL Nov 23 08:01:41 np0005532601 certmonger[40102]: ftWXMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:41 np0005532601 certmonger[40102]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:41 np0005532601 certmonger[40102]: MS5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:41 np0005532601 certmonger[40102]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:41 np0005532601 certmonger[40102]: MjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAroCF Nov 23 08:01:41 np0005532601 certmonger[40102]: gMvSea4s5aj0fQ8W5uR9Dnqt937RA3TVx2GPi9L/Y/Brbe8da71xIfuU74YPcFG+ Nov 23 08:01:41 np0005532601 certmonger[40102]: CfKaHpZ72kVpvEyBcstzgDWl1Hyd4/zH5dfjdMIjihXHo/1f4TkTsBuiLvLTK6jM Nov 23 08:01:41 np0005532601 certmonger[40102]: vmnOgNtyNsQ56P50k77PQl0fw2K7XnMtfu2bKN2Jau5yhSqzJRZ5Bquzk2fx2Tph Nov 23 08:01:41 np0005532601 certmonger[40102]: BI5QotVgS2d+ZrvyKMzkzy7JitstcOEy7DW/lHd/tjg8hFhfYHqHlZhjG37yJ8/X Nov 23 08:01:41 np0005532601 certmonger[40102]: Im8wX736c90kkiB3GQeFs+MXmXRq1SCnNf818mucLF60GCjDUDaGDwlav6AovC3L Nov 23 08:01:41 np0005532601 certmonger[40102]: WASvg7y6qRU87+/QRWAkNM9n/jXLKfO2HDcD2mTe6Q73tWcEgWGaLHY2vwFCGwh7 Nov 23 08:01:41 np0005532601 certmonger[40102]: IahGhG/nviGQrOeHSvrEDQePX7INjWZkBV2/ANEZa9ML3BGQNvO4qjfd2FxEz6PH Nov 23 08:01:41 np0005532601 certmonger[40102]: hM1oB3Doq03fAihi2W9MMKurAm1IJPuz3ySYhZJWF7LHfXA42URiuEqbTANN Nov 23 08:01:41 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[40102]: " Nov 23 08:01:41 np0005532601 certmonger[44358]: 2025-11-23 08:01:41 [44358] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[44358]: MIIFaTCCA9GgAwIBAgIBRTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:41 np0005532601 certmonger[44358]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:41 np0005532601 certmonger[44358]: MDE0MVoXDTI3MTEyNDA4MDE0MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:41 np0005532601 certmonger[44358]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:41 np0005532601 certmonger[44358]: hvcNAQEBBQADggEPADCCAQoCggEBALekMikn2x3SDvrw8mK+X5AisRSM8B/s5MzL Nov 23 08:01:41 np0005532601 certmonger[44358]: fouc/JWV8a06qdwS+zToPfL1hzplJcJlrfzfYLlthcB8H/2fhTQlRTBudrkIDfp+ Nov 23 08:01:41 np0005532601 certmonger[44358]: wCblgCOFTqaJM+fIECeP1MFuFt5fCvkxG3jh9Nr8BlECOPhzactQjTo+/61DWQKT Nov 23 08:01:41 np0005532601 certmonger[44358]: ONJje5uKA+Uum/WczyZjDJGoLloNaiRI65MUHjsMO71bNntol3oQIYruAsqqlNDb Nov 23 08:01:41 np0005532601 certmonger[44358]: PA4iuVkGEggmfFmm34P7nZMvnsDRY3gRphuO9sYWjcLA6OsFTvbRSOVeGgk6RFPA Nov 23 08:01:41 np0005532601 certmonger[44358]: R2/EyNEHSww3f43AtQTL5LcbZ1IbaeqvT3+IEFX4OMfqAWqDHIECAwEAAaOCAfow Nov 23 08:01:41 np0005532601 certmonger[44358]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:41 np0005532601 certmonger[44358]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:41 np0005532601 certmonger[44358]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:41 np0005532601 certmonger[44358]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:41 np0005532601 certmonger[44358]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:41 np0005532601 certmonger[44358]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFC4CvrVJJaOQ8FqrwNyDAgdL Nov 23 08:01:41 np0005532601 certmonger[44358]: ftWXMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:41 np0005532601 certmonger[44358]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:41 np0005532601 certmonger[44358]: MS5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:41 np0005532601 certmonger[44358]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:41 np0005532601 certmonger[44358]: MjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAroCF Nov 23 08:01:41 np0005532601 certmonger[44358]: gMvSea4s5aj0fQ8W5uR9Dnqt937RA3TVx2GPi9L/Y/Brbe8da71xIfuU74YPcFG+ Nov 23 08:01:41 np0005532601 certmonger[44358]: CfKaHpZ72kVpvEyBcstzgDWl1Hyd4/zH5dfjdMIjihXHo/1f4TkTsBuiLvLTK6jM Nov 23 08:01:41 np0005532601 certmonger[44358]: vmnOgNtyNsQ56P50k77PQl0fw2K7XnMtfu2bKN2Jau5yhSqzJRZ5Bquzk2fx2Tph Nov 23 08:01:41 np0005532601 certmonger[44358]: BI5QotVgS2d+ZrvyKMzkzy7JitstcOEy7DW/lHd/tjg8hFhfYHqHlZhjG37yJ8/X Nov 23 08:01:41 np0005532601 certmonger[44358]: Im8wX736c90kkiB3GQeFs+MXmXRq1SCnNf818mucLF60GCjDUDaGDwlav6AovC3L Nov 23 08:01:41 np0005532601 certmonger[44358]: WASvg7y6qRU87+/QRWAkNM9n/jXLKfO2HDcD2mTe6Q73tWcEgWGaLHY2vwFCGwh7 Nov 23 08:01:41 np0005532601 certmonger[44358]: IahGhG/nviGQrOeHSvrEDQePX7INjWZkBV2/ANEZa9ML3BGQNvO4qjfd2FxEz6PH Nov 23 08:01:41 np0005532601 certmonger[44358]: hM1oB3Doq03fAihi2W9MMKurAm1IJPuz3ySYhZJWF7LHfXA42URiuEqbTANN Nov 23 08:01:41 np0005532601 certmonger[44358]: -----END CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[44358]: ". Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Certificate submission still ongoing. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Certificate submission postprocessing complete. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Child status = 0. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Child output: Nov 23 08:01:41 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:41 np0005532601 certmonger[40102]: " Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[40102]: MIIFaTCCA9GgAwIBAgIBRTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:41 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:41 np0005532601 certmonger[40102]: MDE0MVoXDTI3MTEyNDA4MDE0MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:41 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:41 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBALekMikn2x3SDvrw8mK+X5AisRSM8B/s5MzL Nov 23 08:01:41 np0005532601 certmonger[40102]: fouc/JWV8a06qdwS+zToPfL1hzplJcJlrfzfYLlthcB8H/2fhTQlRTBudrkIDfp+ Nov 23 08:01:41 np0005532601 certmonger[40102]: wCblgCOFTqaJM+fIECeP1MFuFt5fCvkxG3jh9Nr8BlECOPhzactQjTo+/61DWQKT Nov 23 08:01:41 np0005532601 certmonger[40102]: ONJje5uKA+Uum/WczyZjDJGoLloNaiRI65MUHjsMO71bNntol3oQIYruAsqqlNDb Nov 23 08:01:41 np0005532601 certmonger[40102]: PA4iuVkGEggmfFmm34P7nZMvnsDRY3gRphuO9sYWjcLA6OsFTvbRSOVeGgk6RFPA Nov 23 08:01:41 np0005532601 certmonger[40102]: R2/EyNEHSww3f43AtQTL5LcbZ1IbaeqvT3+IEFX4OMfqAWqDHIECAwEAAaOCAfow Nov 23 08:01:41 np0005532601 certmonger[40102]: ggH2MB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:41 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:41 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:41 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:41 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:41 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFC4CvrVJJaOQ8FqrwNyDAgdL Nov 23 08:01:41 np0005532601 certmonger[40102]: ftWXMIHTBgNVHREEgcswgciCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:41 np0005532601 certmonger[40102]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTUzMjYw Nov 23 08:01:41 np0005532601 certmonger[40102]: MS5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Nov 23 08:01:41 np0005532601 certmonger[40102]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTUz Nov 23 08:01:41 np0005532601 certmonger[40102]: MjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAroCF Nov 23 08:01:41 np0005532601 certmonger[40102]: gMvSea4s5aj0fQ8W5uR9Dnqt937RA3TVx2GPi9L/Y/Brbe8da71xIfuU74YPcFG+ Nov 23 08:01:41 np0005532601 certmonger[40102]: CfKaHpZ72kVpvEyBcstzgDWl1Hyd4/zH5dfjdMIjihXHo/1f4TkTsBuiLvLTK6jM Nov 23 08:01:41 np0005532601 certmonger[40102]: vmnOgNtyNsQ56P50k77PQl0fw2K7XnMtfu2bKN2Jau5yhSqzJRZ5Bquzk2fx2Tph Nov 23 08:01:41 np0005532601 certmonger[40102]: BI5QotVgS2d+ZrvyKMzkzy7JitstcOEy7DW/lHd/tjg8hFhfYHqHlZhjG37yJ8/X Nov 23 08:01:41 np0005532601 certmonger[40102]: Im8wX736c90kkiB3GQeFs+MXmXRq1SCnNf818mucLF60GCjDUDaGDwlav6AovC3L Nov 23 08:01:41 np0005532601 certmonger[40102]: WASvg7y6qRU87+/QRWAkNM9n/jXLKfO2HDcD2mTe6Q73tWcEgWGaLHY2vwFCGwh7 Nov 23 08:01:41 np0005532601 certmonger[40102]: IahGhG/nviGQrOeHSvrEDQePX7INjWZkBV2/ANEZa9ML3BGQNvO4qjfd2FxEz6PH Nov 23 08:01:41 np0005532601 certmonger[40102]: hM1oB3Doq03fAihi2W9MMKurAm1IJPuz3ySYhZJWF7LHfXA42URiuEqbTANN Nov 23 08:01:41 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:41 np0005532601 certmonger[40102]: ". Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] No hooks set for pre-save command. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] No hooks set for post-save command. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:41 np0005532601 certmonger[44362]: Certificate in file "/etc/pki/tls/certs/ovn_controller.crt" issued by CA and saved. Nov 23 08:01:41 np0005532601 certmonger[40102]: 2025-11-23 08:01:41 [40102] Wrote to /var/lib/certmonger/requests/20251123080140 Nov 23 08:01:42 np0005532601 sshd[44363]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:42 np0005532601 python3[44380]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:01:43 np0005532601 python3[44400]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:46 np0005532601 python3[44417]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:01:49 np0005532601 python3[44434]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:49 np0005532601 python3[44450]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:01:50 np0005532601 python3[44466]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:01:50 np0005532601 python3[44484]: ansible-certificate_request Invoked with name=rabbitmq dns=['np0005532601.internalapi.ooo.test'] principal=['rabbitmq/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'rabbitmq(-bundle-.*-[0-9]+)?')#012service_crt="/etc/pki/tls/certs/rabbitmq.crt"#012service_key="/etc/pki/tls/private/rabbitmq.key"#012if echo "$container_name" | grep -q "^rabbitmq-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the cert at the mount-point#012 podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"#012 # Refresh the key at the mount-point#012 podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"#012 # Copy the new cert from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012 # Copy the new key from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012fi#012# Set appropriate permissions#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"#012# Trigger a pem cache clear in RabbitMQ to read the new certificates#012podman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:50 np0005532601 certmonger[40102]: 2025-11-23 08:01:50 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:01:51 np0005532601 certmonger[44494]: " for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_REQ_PRINCIPAL" to "rabbitmq/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:01:51 np0005532601 certmonger[44494]: " for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:01:51 np0005532601 certmonger[44494]: MIID2jCCAsICAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:01:51 np0005532601 certmonger[44494]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0/tWY+sS Nov 23 08:01:51 np0005532601 certmonger[44494]: RQ0vxu7zHHtNffXLYuS7TiMnhmfThtHRwcx+nCr8oVfmbrUro1cDHcPz+BXRvRIZ Nov 23 08:01:51 np0005532601 certmonger[44494]: Ne9D8XVVHLASQbJ28IlHtcUKfhuaGYjsbBwSZZQ59wvwapwUlSJXca5b//H2yhnn Nov 23 08:01:51 np0005532601 certmonger[44494]: sGQWtsfbkmXbZ06t1y7a6VdItnbmBf/yUMX5JzZfRcvSDr8cFtO8MUQuLDRIYSJH Nov 23 08:01:51 np0005532601 certmonger[44494]: 0GBhlScM4D9y0hTM7n8Dex3L9JeuDdfRevPxFlniZI+2IvY+3u4zzB+LYZM4KZYj Nov 23 08:01:51 np0005532601 certmonger[44494]: jYAb9S2Rat/2Ov6WYvfFl1npJzfpJovIUwH+xivff7vTKXfLcOb7L85mlDJPoRjj Nov 23 08:01:51 np0005532601 certmonger[44494]: ksmokwyDdebrtwIDAQABoIIBZzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:01:51 np0005532601 certmonger[44494]: ADIAMwAwADgAMAAxADUAMDCCATYGCSqGSIb3DQEJDjGCAScwggEjMAsGA1UdDwQE Nov 23 08:01:51 np0005532601 certmonger[44494]: AwIFoDCBxwYDVR0RBIG/MIG8giFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:01:51 np0005532601 certmonger[44494]: LnRlc3SgQwYKKwYBBAGCNxQCA6A1DDNyYWJiaXRtcS9ucDAwMDU1MzI2MDEuaW50 Nov 23 08:01:51 np0005532601 certmonger[44494]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUgYGKwYBBQICoEgwRqAKGwhPT08u Nov 23 08:01:51 np0005532601 certmonger[44494]: VEVTVKE4MDagAwIBAaEvMC0bCHJhYmJpdG1xGyFucDAwMDU1MzI2MDEuaW50ZXJu Nov 23 08:01:51 np0005532601 certmonger[44494]: YWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwG Nov 23 08:01:51 np0005532601 certmonger[44494]: A1UdEwEB/wQCMAAwHQYDVR0OBBYEFKksePJfMZG/GhTkmMctVwRMjNdIMA0GCSqG Nov 23 08:01:51 np0005532601 certmonger[44494]: SIb3DQEBCwUAA4IBAQAIasFthRtCs4ECkYUpZqH9t0hNuG+gXqU5Z35b9PxBZMKq Nov 23 08:01:51 np0005532601 certmonger[44494]: YQ5YKpnNw4uSN+KyfPnn8U1DIZwaB2EUQP4QzuQoWQ/iJZj+lgxw1JiZb3rVkzk/ Nov 23 08:01:51 np0005532601 certmonger[44494]: CkrMpb1SuW+80D0qHbUAQ89l4h4Jilgig5EpAT8JiFUvfPo5zUxsIXJHRnzZ3Mx4 Nov 23 08:01:51 np0005532601 certmonger[44494]: FKqqCMD4wU9SBHx1kQmF79eUGdAOEfR7jxRP/z/D3SexoGLD66OjzPs5uAUNeqi0 Nov 23 08:01:51 np0005532601 certmonger[44494]: gjfIJBD3I85jR+I27rrBZZT49dMhti5GfbAzGVfsvEvPpgnmMhCSQ95mQEgLxY03 Nov 23 08:01:51 np0005532601 certmonger[44494]: VkW20wHwrgG/4pE+mXPEQqRupIP/izVM45Nto1B8 Nov 23 08:01:51 np0005532601 certmonger[44494]: -----END CERTIFICATE REQUEST----- Nov 23 08:01:51 np0005532601 certmonger[44494]: " for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0/tWY+sSRQ0vxu7zHHtNffXLYuS7TiMnhmfThtHRwcx+nCr8oVfmbrUro1cDHcPz+BXRvRIZNe9D8XVVHLASQbJ28IlHtcUKfhuaGYjsbBwSZZQ59wvwapwUlSJXca5b//H2yhnnsGQWtsfbkmXbZ06t1y7a6VdItnbmBf/yUMX5JzZfRcvSDr8cFtO8MUQuLDRIYSJH0GBhlScM4D9y0hTM7n8Dex3L9JeuDdfRevPxFlniZI+2IvY+3u4zzB+LYZM4KZYjjYAb9S2Rat/2Ov6WYvfFl1npJzfpJovIUwH+xivff7vTKXfLcOb7L85mlDJPoRjjksmokwyDdebrtwIDAQAB" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:51 np0005532601 certmonger[44494]: 2025-11-23 08:01:51 [44494] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[44494]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:01:51 np0005532601 certmonger[44494]: Certificate: "MIIFXTCCA8WgAwIBAgIBRjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4MDE1MVoXDTI3MTEyNDA4MDE1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANP7VmPrEkUNL8bu8xx7TX31y2Lku04jJ4Zn04bR0cHMfpwq/KFX5m61K6NXAx3D8/gV0b0SGTXvQ/F1VRywEkGydvCJR7XFCn4bmhmI7GwcEmWUOfcL8GqcFJUiV3GuW//x9soZ57BkFrbH25Jl22dOrdcu2ulXSLZ25gX/8lDF+Sc2X0XL0g6/HBbTvDFELiw0SGEiR9BgYZUnDOA/ctIUzO5/A3sdy/SXrg3X0Xrz8RZZ4mSPtiL2Pt7uM8wfi2GTOCmWI42AG/UtkWrf9jr+lmL3xZdZ6Sc36SaLyFMB/sYr33+70yl3y3Dm+y/OZpQyT6EY45LJqJMMg3Xm67cCAwEAAaOCAe4wggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFpia6R1H+dpvmPheWliBlQplWFfMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5URVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAq1sJEjiTP3Vlh04BP5cLDgc/1FTBwT5a8Z4VGB80DruRwT+4EP7Kfh622xJNtVAPv2oL1G0A+tHwr3KhANnYZbFmL/Nxudz4Vv8xgTqqWattS6M6q1mcs3wBDfUDBsg0QEhh8pCO7iPNB28Y7f+iYMEpI5LCCZHkhC0Zi07DBROdXVZ1ATkuqIMLoIDnEUcGQ72C/G0uNSniu5W10eV2vOy5Qdh1yYP4kxnUYMvHhUZ/9oVBwo+TqlgRJ7SX4Bla3m3xtLAmYSLbMvq6UuLj4WqizTvq+UPj++7NG9K1x1NFi7AsJrMePB+hLoghsnzs4MbHxdnJ91Nic9xBewe5sbvFR91Xl2xb5nBPuPx6TwDty2M+nhOd0g5HTKRtz1c4B2fNBWmVbIT4yKCXb7o78Y/LMYm4GZrSrS+NQNUgTOn0KtlbjIFrppS7yQ/DX5yHqGA0j0kogk44KWJoB9H2RNcylUkQiRCCQSTECM+pPjEJCnn7kqO/o7dSdPnBQmCp" Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Certificate submission still ongoing. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Certificate submission attempt complete. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Child status = 0. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Child output: Nov 23 08:01:51 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[40102]: MIIFXTCCA8WgAwIBAgIBRjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:51 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:51 np0005532601 certmonger[40102]: MDE1MVoXDTI3MTEyNDA4MDE1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:51 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:51 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBANP7VmPrEkUNL8bu8xx7TX31y2Lku04jJ4Zn Nov 23 08:01:51 np0005532601 certmonger[40102]: 04bR0cHMfpwq/KFX5m61K6NXAx3D8/gV0b0SGTXvQ/F1VRywEkGydvCJR7XFCn4b Nov 23 08:01:51 np0005532601 certmonger[40102]: mhmI7GwcEmWUOfcL8GqcFJUiV3GuW//x9soZ57BkFrbH25Jl22dOrdcu2ulXSLZ2 Nov 23 08:01:51 np0005532601 certmonger[40102]: 5gX/8lDF+Sc2X0XL0g6/HBbTvDFELiw0SGEiR9BgYZUnDOA/ctIUzO5/A3sdy/SX Nov 23 08:01:51 np0005532601 certmonger[40102]: rg3X0Xrz8RZZ4mSPtiL2Pt7uM8wfi2GTOCmWI42AG/UtkWrf9jr+lmL3xZdZ6Sc3 Nov 23 08:01:51 np0005532601 certmonger[40102]: 6SaLyFMB/sYr33+70yl3y3Dm+y/OZpQyT6EY45LJqJMMg3Xm67cCAwEAAaOCAe4w Nov 23 08:01:51 np0005532601 certmonger[40102]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:51 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:51 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:51 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:51 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:51 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFpia6R1H+dpvmPheWliBlQp Nov 23 08:01:51 np0005532601 certmonger[40102]: lWFfMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:51 np0005532601 certmonger[40102]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMS5pbnRl Nov 23 08:01:51 np0005532601 certmonger[40102]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:51 np0005532601 certmonger[40102]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMS5pbnRlcm5h Nov 23 08:01:51 np0005532601 certmonger[40102]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAq1sJEjiTP3Vlh04BP5cL Nov 23 08:01:51 np0005532601 certmonger[40102]: Dgc/1FTBwT5a8Z4VGB80DruRwT+4EP7Kfh622xJNtVAPv2oL1G0A+tHwr3KhANnY Nov 23 08:01:51 np0005532601 certmonger[40102]: ZbFmL/Nxudz4Vv8xgTqqWattS6M6q1mcs3wBDfUDBsg0QEhh8pCO7iPNB28Y7f+i Nov 23 08:01:51 np0005532601 certmonger[40102]: YMEpI5LCCZHkhC0Zi07DBROdXVZ1ATkuqIMLoIDnEUcGQ72C/G0uNSniu5W10eV2 Nov 23 08:01:51 np0005532601 certmonger[40102]: vOy5Qdh1yYP4kxnUYMvHhUZ/9oVBwo+TqlgRJ7SX4Bla3m3xtLAmYSLbMvq6UuLj Nov 23 08:01:51 np0005532601 certmonger[40102]: 4WqizTvq+UPj++7NG9K1x1NFi7AsJrMePB+hLoghsnzs4MbHxdnJ91Nic9xBewe5 Nov 23 08:01:51 np0005532601 certmonger[40102]: sbvFR91Xl2xb5nBPuPx6TwDty2M+nhOd0g5HTKRtz1c4B2fNBWmVbIT4yKCXb7o7 Nov 23 08:01:51 np0005532601 certmonger[40102]: 8Y/LMYm4GZrSrS+NQNUgTOn0KtlbjIFrppS7yQ/DX5yHqGA0j0kogk44KWJoB9H2 Nov 23 08:01:51 np0005532601 certmonger[40102]: RNcylUkQiRCCQSTECM+pPjEJCnn7kqO/o7dSdPnBQmCp Nov 23 08:01:51 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[40102]: " Nov 23 08:01:51 np0005532601 certmonger[44496]: 2025-11-23 08:01:51 [44496] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[44496]: MIIFXTCCA8WgAwIBAgIBRjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:51 np0005532601 certmonger[44496]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:51 np0005532601 certmonger[44496]: MDE1MVoXDTI3MTEyNDA4MDE1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:51 np0005532601 certmonger[44496]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:51 np0005532601 certmonger[44496]: hvcNAQEBBQADggEPADCCAQoCggEBANP7VmPrEkUNL8bu8xx7TX31y2Lku04jJ4Zn Nov 23 08:01:51 np0005532601 certmonger[44496]: 04bR0cHMfpwq/KFX5m61K6NXAx3D8/gV0b0SGTXvQ/F1VRywEkGydvCJR7XFCn4b Nov 23 08:01:51 np0005532601 certmonger[44496]: mhmI7GwcEmWUOfcL8GqcFJUiV3GuW//x9soZ57BkFrbH25Jl22dOrdcu2ulXSLZ2 Nov 23 08:01:51 np0005532601 certmonger[44496]: 5gX/8lDF+Sc2X0XL0g6/HBbTvDFELiw0SGEiR9BgYZUnDOA/ctIUzO5/A3sdy/SX Nov 23 08:01:51 np0005532601 certmonger[44496]: rg3X0Xrz8RZZ4mSPtiL2Pt7uM8wfi2GTOCmWI42AG/UtkWrf9jr+lmL3xZdZ6Sc3 Nov 23 08:01:51 np0005532601 certmonger[44496]: 6SaLyFMB/sYr33+70yl3y3Dm+y/OZpQyT6EY45LJqJMMg3Xm67cCAwEAAaOCAe4w Nov 23 08:01:51 np0005532601 certmonger[44496]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:51 np0005532601 certmonger[44496]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:51 np0005532601 certmonger[44496]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:51 np0005532601 certmonger[44496]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:51 np0005532601 certmonger[44496]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:51 np0005532601 certmonger[44496]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFpia6R1H+dpvmPheWliBlQp Nov 23 08:01:51 np0005532601 certmonger[44496]: lWFfMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:51 np0005532601 certmonger[44496]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMS5pbnRl Nov 23 08:01:51 np0005532601 certmonger[44496]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:51 np0005532601 certmonger[44496]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMS5pbnRlcm5h Nov 23 08:01:51 np0005532601 certmonger[44496]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAq1sJEjiTP3Vlh04BP5cL Nov 23 08:01:51 np0005532601 certmonger[44496]: Dgc/1FTBwT5a8Z4VGB80DruRwT+4EP7Kfh622xJNtVAPv2oL1G0A+tHwr3KhANnY Nov 23 08:01:51 np0005532601 certmonger[44496]: ZbFmL/Nxudz4Vv8xgTqqWattS6M6q1mcs3wBDfUDBsg0QEhh8pCO7iPNB28Y7f+i Nov 23 08:01:51 np0005532601 certmonger[44496]: YMEpI5LCCZHkhC0Zi07DBROdXVZ1ATkuqIMLoIDnEUcGQ72C/G0uNSniu5W10eV2 Nov 23 08:01:51 np0005532601 certmonger[44496]: vOy5Qdh1yYP4kxnUYMvHhUZ/9oVBwo+TqlgRJ7SX4Bla3m3xtLAmYSLbMvq6UuLj Nov 23 08:01:51 np0005532601 certmonger[44496]: 4WqizTvq+UPj++7NG9K1x1NFi7AsJrMePB+hLoghsnzs4MbHxdnJ91Nic9xBewe5 Nov 23 08:01:51 np0005532601 certmonger[44496]: sbvFR91Xl2xb5nBPuPx6TwDty2M+nhOd0g5HTKRtz1c4B2fNBWmVbIT4yKCXb7o7 Nov 23 08:01:51 np0005532601 certmonger[44496]: 8Y/LMYm4GZrSrS+NQNUgTOn0KtlbjIFrppS7yQ/DX5yHqGA0j0kogk44KWJoB9H2 Nov 23 08:01:51 np0005532601 certmonger[44496]: RNcylUkQiRCCQSTECM+pPjEJCnn7kqO/o7dSdPnBQmCp Nov 23 08:01:51 np0005532601 certmonger[44496]: -----END CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[44496]: ". Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Certificate submission still ongoing. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Certificate submission postprocessing complete. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Child status = 0. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Child output: Nov 23 08:01:51 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFXTCCA8WgAwIBAgIBRjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4\nMDE1MVoXDTI3MTEyNDA4MDE1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBANP7VmPrEkUNL8bu8xx7TX31y2Lku04jJ4Zn\n04bR0cHMfpwq/KFX5m61K6NXAx3D8/gV0b0SGTXvQ/F1VRywEkGydvCJR7XFCn4b\nmhmI7GwcEmWUOfcL8GqcFJUiV3GuW//x9soZ57BkFrbH25Jl22dOrdcu2ulXSLZ2\n5gX/8lDF+Sc2X0XL0g6/HBbTvDFELiw0SGEiR9BgYZUnDOA/ctIUzO5/A3sdy/SX\nrg3X0Xrz8RZZ4mSPtiL2Pt7uM8wfi2GTOCmWI42AG/UtkWrf9jr+lmL3xZdZ6Sc3\n6SaLyFMB/sYr33+70yl3y3Dm+y/OZpQyT6EY45LJqJMMg3Xm67cCAwEAAaOCAe4w\nggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFpia6R1H+dpvmPheWliBlQp\nlWFfMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u\ndGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMS5pbnRl\ncm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U\nRVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMS5pbnRlcm5h\nbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAq1sJEjiTP3Vlh04BP5cL\nDgc/1FTBwT5a8Z4VGB80DruRwT+4EP7Kfh622xJNtVAPv2oL1G0A+tHwr3KhANnY\nZbFmL/Nxudz4Vv8xgTqqWattS6M6q1mcs3wBDfUDBsg0QEhh8pCO7iPNB28Y7f+i\nYMEpI5LCCZHkhC0Zi07DBROdXVZ1ATkuqIMLoIDnEUcGQ72C/G0uNSniu5W10eV2\nvOy5Qdh1yYP4kxnUYMvHhUZ/9oVBwo+TqlgRJ7SX4Bla3m3xtLAmYSLbMvq6UuLj\n4WqizTvq+UPj++7NG9K1x1NFi7AsJrMePB+hLoghsnzs4MbHxdnJ91Nic9xBewe5\nsbvFR91Xl2xb5nBPuPx6TwDty2M+nhOd0g5HTKRtz1c4B2fNBWmVbIT4yKCXb7o7\n8Y/LMYm4GZrSrS+NQNUgTOn0KtlbjIFrppS7yQ/DX5yHqGA0j0kogk44KWJoB9H2\nRNcylUkQiRCCQSTECM+pPjEJCnn7kqO/o7dSdPnBQmCp\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:01:51 np0005532601 certmonger[40102]: " Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[40102]: MIIFXTCCA8WgAwIBAgIBRjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:01:51 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:01:51 np0005532601 certmonger[40102]: MDE1MVoXDTI3MTEyNDA4MDE1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:01:51 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:01:51 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBANP7VmPrEkUNL8bu8xx7TX31y2Lku04jJ4Zn Nov 23 08:01:51 np0005532601 certmonger[40102]: 04bR0cHMfpwq/KFX5m61K6NXAx3D8/gV0b0SGTXvQ/F1VRywEkGydvCJR7XFCn4b Nov 23 08:01:51 np0005532601 certmonger[40102]: mhmI7GwcEmWUOfcL8GqcFJUiV3GuW//x9soZ57BkFrbH25Jl22dOrdcu2ulXSLZ2 Nov 23 08:01:51 np0005532601 certmonger[40102]: 5gX/8lDF+Sc2X0XL0g6/HBbTvDFELiw0SGEiR9BgYZUnDOA/ctIUzO5/A3sdy/SX Nov 23 08:01:51 np0005532601 certmonger[40102]: rg3X0Xrz8RZZ4mSPtiL2Pt7uM8wfi2GTOCmWI42AG/UtkWrf9jr+lmL3xZdZ6Sc3 Nov 23 08:01:51 np0005532601 certmonger[40102]: 6SaLyFMB/sYr33+70yl3y3Dm+y/OZpQyT6EY45LJqJMMg3Xm67cCAwEAAaOCAe4w Nov 23 08:01:51 np0005532601 certmonger[40102]: ggHqMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:01:51 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:01:51 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:01:51 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:01:51 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:01:51 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFpia6R1H+dpvmPheWliBlQp Nov 23 08:01:51 np0005532601 certmonger[40102]: lWFfMIHHBgNVHREEgb8wgbyCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:01:51 np0005532601 certmonger[40102]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTUzMjYwMS5pbnRl Nov 23 08:01:51 np0005532601 certmonger[40102]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Nov 23 08:01:51 np0005532601 certmonger[40102]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTUzMjYwMS5pbnRlcm5h Nov 23 08:01:51 np0005532601 certmonger[40102]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAq1sJEjiTP3Vlh04BP5cL Nov 23 08:01:51 np0005532601 certmonger[40102]: Dgc/1FTBwT5a8Z4VGB80DruRwT+4EP7Kfh622xJNtVAPv2oL1G0A+tHwr3KhANnY Nov 23 08:01:51 np0005532601 certmonger[40102]: ZbFmL/Nxudz4Vv8xgTqqWattS6M6q1mcs3wBDfUDBsg0QEhh8pCO7iPNB28Y7f+i Nov 23 08:01:51 np0005532601 certmonger[40102]: YMEpI5LCCZHkhC0Zi07DBROdXVZ1ATkuqIMLoIDnEUcGQ72C/G0uNSniu5W10eV2 Nov 23 08:01:51 np0005532601 certmonger[40102]: vOy5Qdh1yYP4kxnUYMvHhUZ/9oVBwo+TqlgRJ7SX4Bla3m3xtLAmYSLbMvq6UuLj Nov 23 08:01:51 np0005532601 certmonger[40102]: 4WqizTvq+UPj++7NG9K1x1NFi7AsJrMePB+hLoghsnzs4MbHxdnJ91Nic9xBewe5 Nov 23 08:01:51 np0005532601 certmonger[40102]: sbvFR91Xl2xb5nBPuPx6TwDty2M+nhOd0g5HTKRtz1c4B2fNBWmVbIT4yKCXb7o7 Nov 23 08:01:51 np0005532601 certmonger[40102]: 8Y/LMYm4GZrSrS+NQNUgTOn0KtlbjIFrppS7yQ/DX5yHqGA0j0kogk44KWJoB9H2 Nov 23 08:01:51 np0005532601 certmonger[40102]: RNcylUkQiRCCQSTECM+pPjEJCnn7kqO/o7dSdPnBQmCp Nov 23 08:01:51 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:01:51 np0005532601 certmonger[40102]: ". Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] No hooks set for pre-save command. Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:51 np0005532601 certmonger[40102]: 2025-11-23 08:01:51 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:52 np0005532601 sshd[44500]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:52 np0005532601 certmonger[40102]: 2025-11-23 08:01:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:52 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:52 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:52 np0005532601 certmonger[40102]: 2025-11-23 08:01:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:52 np0005532601 certmonger[40102]: 2025-11-23 08:01:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:52 np0005532601 certmonger[44601]: Certificate in file "/etc/pki/tls/certs/rabbitmq.crt" issued by CA and saved. Nov 23 08:01:52 np0005532601 certmonger[40102]: 2025-11-23 08:01:52 [40102] Wrote to /var/lib/certmonger/requests/20251123080150 Nov 23 08:01:53 np0005532601 python3[44617]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:53 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:57 np0005532601 sshd[44669]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:01:58 np0005532601 podman[44618]: 2025-11-23 08:01:53.117861444 +0000 UTC m=+0.051202201 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 08:01:58 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:01:59 np0005532601 python3[44687]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 cluster.common.tag/rabbitmq:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:01:59 np0005532601 podman[44688]: 2025-11-23 08:01:59.450323348 +0000 UTC m=+0.043109960 image tag cf4ab8456a3abe57a7f04fa72c2968e2d1110502686fa60ebe007d8aced3db7d cluster.common.tag/rabbitmq:pcmklatest Nov 23 08:01:59 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:00 np0005532601 python3[44714]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:00 np0005532601 python3[44714]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 --format json Nov 23 08:02:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:00 np0005532601 python3[44714]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 -q --tls-verify=false Nov 23 08:02:03 np0005532601 sshd[44784]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:02:03 np0005532601 podman[44727]: 2025-11-23 08:02:00.184988719 +0000 UTC m=+0.045430015 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 Nov 23 08:02:03 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:03 np0005532601 python3[44714]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a616d7a557ed72e2cb3c2f707314a11eec1313a010753921e54a824d721f2301 --format json Nov 23 08:02:03 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:03 np0005532601 python3[44819]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:03 np0005532601 python3[44819]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 --format json Nov 23 08:02:03 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:03 np0005532601 python3[44819]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 -q --tls-verify=false Nov 23 08:02:08 np0005532601 podman[44832]: 2025-11-23 08:02:03.985145214 +0000 UTC m=+0.041764338 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 Nov 23 08:02:08 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:08 np0005532601 python3[44819]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 7ad54cee06bf23c7a73c6382f7e21cdf8ca093b59b1eba9d085eff95472a36e6 --format json Nov 23 08:02:08 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:09 np0005532601 python3[44909]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:09 np0005532601 python3[44909]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 --format json Nov 23 08:02:09 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:09 np0005532601 python3[44909]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 -q --tls-verify=false Nov 23 08:02:11 np0005532601 podman[44922]: 2025-11-23 08:02:09.227724929 +0000 UTC m=+0.040425204 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 Nov 23 08:02:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:11 np0005532601 python3[44909]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8ece98bf1089a0d3fdab5c6a92a2dd64fc4b0f8b7a05f2bfebd5d06b0149991f --format json Nov 23 08:02:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:11 np0005532601 python3[44999]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:11 np0005532601 python3[44999]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 --format json Nov 23 08:02:12 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:12 np0005532601 python3[44999]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 -q --tls-verify=false Nov 23 08:02:14 np0005532601 podman[45011]: 2025-11-23 08:02:12.077247962 +0000 UTC m=+0.040479166 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 08:02:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:14 np0005532601 python3[44999]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8bd08f386db64f8894158012c608a496eb287cf99090b41e503a9bc591b481e6 --format json Nov 23 08:02:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:14 np0005532601 python3[45088]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:14 np0005532601 python3[45088]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 --format json Nov 23 08:02:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:14 np0005532601 python3[45088]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 -q --tls-verify=false Nov 23 08:02:16 np0005532601 podman[45100]: 2025-11-23 08:02:14.960812452 +0000 UTC m=+0.039728852 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 08:02:16 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:16 np0005532601 python3[45088]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect bac901955dcf7a32a493c6ef724c092009bbc18467858aa8c55e916b8c2b2b8f --format json Nov 23 08:02:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:17 np0005532601 python3[45176]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:17 np0005532601 python3[45176]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 --format json Nov 23 08:02:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:17 np0005532601 python3[45176]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 -q --tls-verify=false Nov 23 08:02:18 np0005532601 podman[45188]: 2025-11-23 08:02:17.46679448 +0000 UTC m=+0.022329416 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 08:02:18 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:18 np0005532601 python3[45176]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b13c44df76d5b3bb87652b20507cc40d62568630b0249319c13c07bbb18c36c3 --format json Nov 23 08:02:18 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:19 np0005532601 python3[45253]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:19 np0005532601 python3[45253]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 --format json Nov 23 08:02:19 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:19 np0005532601 python3[45253]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 -q --tls-verify=false Nov 23 08:02:20 np0005532601 podman[45266]: 2025-11-23 08:02:19.101938439 +0000 UTC m=+0.042811081 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 08:02:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:20 np0005532601 python3[45253]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect cf4ab8456a3abe57a7f04fa72c2968e2d1110502686fa60ebe007d8aced3db7d --format json Nov 23 08:02:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:20 np0005532601 python3[45331]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:20 np0005532601 python3[45331]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 --format json Nov 23 08:02:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:20 np0005532601 python3[45331]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 -q --tls-verify=false Nov 23 08:02:25 np0005532601 podman[45344]: 2025-11-23 08:02:20.868937088 +0000 UTC m=+0.041692476 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 08:02:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:25 np0005532601 python3[45331]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b9d7c6447d3e11e4b7bc4c1a8872a5471a9020b0347f9e0a44060d9b2823bfe3 --format json Nov 23 08:02:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:25 np0005532601 python3[45421]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:25 np0005532601 python3[45421]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 --format json Nov 23 08:02:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:26 np0005532601 python3[45421]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 -q --tls-verify=false Nov 23 08:02:29 np0005532601 podman[45434]: 2025-11-23 08:02:26.055700697 +0000 UTC m=+0.040905939 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 08:02:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:29 np0005532601 python3[45421]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 0b85a6c916779a2364dabc601af2849008f8a7bb090497d470f183826d209742 --format json Nov 23 08:02:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:29 np0005532601 python3[45518]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:29 np0005532601 python3[45518]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 --format json Nov 23 08:02:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:30 np0005532601 python3[45518]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 -q --tls-verify=false Nov 23 08:02:31 np0005532601 sshd[45686]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:02:31 np0005532601 podman[45648]: 2025-11-23 08:02:30.068612541 +0000 UTC m=+0.028178303 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 Nov 23 08:02:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:31 np0005532601 python3[45518]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8bb56ea60f206582ac0e8abc44419c975a910cdb0dffbce91bd34eb53d7f0cc0 --format json Nov 23 08:02:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:32 np0005532601 python3[45727]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:32 np0005532601 python3[45727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 --format json Nov 23 08:02:32 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:32 np0005532601 python3[45727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 -q --tls-verify=false Nov 23 08:02:35 np0005532601 sshd[45778]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:02:41 np0005532601 podman[45739]: 2025-11-23 08:02:32.361059295 +0000 UTC m=+0.040785837 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 08:02:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:41 np0005532601 python3[45727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 2d473f0d6d0f3d389f26cf8e584cb2217e1a9f089f6623537c64c4ebe593ba39 --format json Nov 23 08:02:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:41 np0005532601 python3[45822]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:41 np0005532601 python3[45822]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 --format json Nov 23 08:02:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:41 np0005532601 python3[45822]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 -q --tls-verify=false Nov 23 08:02:48 np0005532601 podman[45835]: 2025-11-23 08:02:41.875651525 +0000 UTC m=+0.041532499 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 Nov 23 08:02:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:48 np0005532601 python3[45822]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 59c0f32bbd0d880fb7671f77c7f9fe7eba6371b76ea661a3802be79175c9cf97 --format json Nov 23 08:02:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:48 np0005532601 python3[45925]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:48 np0005532601 python3[45925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 --format json Nov 23 08:02:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:48 np0005532601 python3[45925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 -q --tls-verify=false Nov 23 08:02:50 np0005532601 sshd[45976]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:02:54 np0005532601 podman[45938]: 2025-11-23 08:02:48.58992962 +0000 UTC m=+0.028686659 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 08:02:54 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:54 np0005532601 python3[45925]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d33cd7cbe30b5f4b1aaa37c443e1d6a0ab7f5cf2aaa69525a32fda95900b6c10 --format json Nov 23 08:02:55 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:55 np0005532601 python3[46019]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:55 np0005532601 python3[46019]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 --format json Nov 23 08:02:55 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:55 np0005532601 python3[46019]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 -q --tls-verify=false Nov 23 08:02:59 np0005532601 podman[46031]: 2025-11-23 08:02:55.465165595 +0000 UTC m=+0.044694972 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 08:02:59 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:59 np0005532601 python3[46019]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 431c4154374af6b6d532165560f80c367b832346d0d836548da79db297917d4e --format json Nov 23 08:02:59 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:59 np0005532601 python3[46110]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:02:59 np0005532601 python3[46110]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 --format json Nov 23 08:02:59 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:02:59 np0005532601 python3[46110]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 -q --tls-verify=false Nov 23 08:02:59 np0005532601 sshd[46137]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:03:02 np0005532601 podman[46124]: 2025-11-23 08:02:59.700109919 +0000 UTC m=+0.029900412 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 08:03:02 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:02 np0005532601 python3[46110]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d91d671d486b16c1c793bf9221f9d0576c18fc58940981d37833abeb53fd5301 --format json Nov 23 08:03:02 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:02 np0005532601 python3[46205]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:02 np0005532601 python3[46205]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 --format json Nov 23 08:03:02 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:02 np0005532601 python3[46205]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 -q --tls-verify=false Nov 23 08:03:10 np0005532601 podman[46217]: 2025-11-23 08:03:02.816754772 +0000 UTC m=+0.041975656 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 08:03:10 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:10 np0005532601 python3[46205]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a579d4fdbda482f87d090081f6e846234e7904d62181a063e2d9b35577177b9f --format json Nov 23 08:03:10 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:11 np0005532601 python3[46462]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:11 np0005532601 python3[46462]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 --format json Nov 23 08:03:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:11 np0005532601 python3[46462]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 -q --tls-verify=false Nov 23 08:03:18 np0005532601 sshd[46531]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:03:25 np0005532601 podman[46475]: 2025-11-23 08:03:11.143524334 +0000 UTC m=+0.046055895 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 08:03:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:25 np0005532601 python3[46462]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ea72abdd68f9a2d0af97778644413f0df0dab9d453b865185a199c5c12f4e55d --format json Nov 23 08:03:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:25 np0005532601 python3[46585]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:25 np0005532601 python3[46585]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 --format json Nov 23 08:03:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:25 np0005532601 python3[46585]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 -q --tls-verify=false Nov 23 08:03:28 np0005532601 sshd[46647]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:03:28 np0005532601 podman[46598]: 2025-11-23 08:03:25.95981775 +0000 UTC m=+0.041609525 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 Nov 23 08:03:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:28 np0005532601 python3[46585]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 835b9fac535c710ebcd7589f0ff14498479122b0c8b5628384d8a3491dd522b8 --format json Nov 23 08:03:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:28 np0005532601 python3[46677]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:28 np0005532601 python3[46677]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 --format json Nov 23 08:03:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:28 np0005532601 python3[46677]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 -q --tls-verify=false Nov 23 08:03:31 np0005532601 podman[46691]: 2025-11-23 08:03:28.662474018 +0000 UTC m=+0.043725952 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 08:03:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:31 np0005532601 python3[46677]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ff1f91308b6fbe9092c5f1e2edb9f228bf32084b8df80485aea656b2849547d7 --format json Nov 23 08:03:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:31 np0005532601 python3[46771]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:31 np0005532601 python3[46771]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 --format json Nov 23 08:03:31 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:31 np0005532601 python3[46771]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 -q --tls-verify=false Nov 23 08:03:35 np0005532601 podman[46783]: 2025-11-23 08:03:31.985431912 +0000 UTC m=+0.045355823 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 Nov 23 08:03:35 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:35 np0005532601 python3[46771]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 93ea0c0505cfd89e3e321f4bacb12a17fef6f01eb6141df9dbcc45821d42917f --format json Nov 23 08:03:35 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:36 np0005532601 python3[46874]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:36 np0005532601 python3[46874]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 --format json Nov 23 08:03:36 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:36 np0005532601 python3[46874]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 -q --tls-verify=false Nov 23 08:03:37 np0005532601 podman[46886]: 2025-11-23 08:03:36.133266288 +0000 UTC m=+0.048929936 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Nov 23 08:03:37 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:37 np0005532601 python3[46874]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 01162f309a727f9f16ef893d348a6167be101f9c31f2a9a381f4a430ffc3b21a --format json Nov 23 08:03:37 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:37 np0005532601 python3[46953]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:37 np0005532601 python3[46953]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 --format json Nov 23 08:03:37 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:37 np0005532601 python3[46953]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 -q --tls-verify=false Nov 23 08:03:39 np0005532601 podman[46966]: 2025-11-23 08:03:37.957498272 +0000 UTC m=+0.034926323 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Nov 23 08:03:39 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:39 np0005532601 python3[46953]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ccd22ddeb69c8f3a05d2d3f97d21f9fa64c6f2bc3a156f93212de7feacea314f --format json Nov 23 08:03:39 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:39 np0005532601 python3[47032]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:39 np0005532601 python3[47032]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 --format json Nov 23 08:03:39 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:39 np0005532601 python3[47032]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 -q --tls-verify=false Nov 23 08:03:44 np0005532601 podman[47045]: 2025-11-23 08:03:39.934905885 +0000 UTC m=+0.044564448 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 08:03:44 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532601 python3[47032]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 24976907b2c2553304119aba5731a800204d664feed24ca9eb7f2b4c7d81016b --format json Nov 23 08:03:44 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532601 python3[47124]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:44 np0005532601 python3[47124]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 --format json Nov 23 08:03:44 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:44 np0005532601 python3[47124]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 -q --tls-verify=false Nov 23 08:03:45 np0005532601 sshd[47150]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:03:46 np0005532601 podman[47137]: 2025-11-23 08:03:44.835673246 +0000 UTC m=+0.046944794 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 08:03:46 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:46 np0005532601 python3[47124]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 57163a7b21fdbb804a27897cb6e6052a5e5c7a339c45d663e80b52375a760dcf --format json Nov 23 08:03:46 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:47 np0005532601 python3[47218]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:47 np0005532601 python3[47218]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 --format json Nov 23 08:03:47 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:47 np0005532601 python3[47218]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 -q --tls-verify=false Nov 23 08:03:48 np0005532601 podman[47232]: 2025-11-23 08:03:47.306085989 +0000 UTC m=+0.046015614 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Nov 23 08:03:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532601 python3[47218]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b9682dee21d7c5836da0f5094cc87a67e8c855fb08692e50824e31ad6f3d7b7f --format json Nov 23 08:03:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532601 python3[47299]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:48 np0005532601 python3[47299]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 --format json Nov 23 08:03:48 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:48 np0005532601 python3[47299]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 -q --tls-verify=false Nov 23 08:03:50 np0005532601 podman[47311]: 2025-11-23 08:03:49.043052226 +0000 UTC m=+0.043586877 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 08:03:50 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:50 np0005532601 python3[47299]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 076d82a27d63c8328729ed27ceb4291585ae18d017befe6fe353df7aa11715ae --format json Nov 23 08:03:50 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:51 np0005532601 python3[47386]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:51 np0005532601 python3[47386]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 --format json Nov 23 08:03:51 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:51 np0005532601 python3[47386]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 -q --tls-verify=false Nov 23 08:03:51 np0005532601 sshd[47412]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:03:53 np0005532601 krb5_child[47460]: Preauthentication failed Nov 23 08:03:53 np0005532601 krb5_child[47460]: Preauthentication failed Nov 23 08:03:54 np0005532601 podman[47399]: 2025-11-23 08:03:51.357311503 +0000 UTC m=+0.044750294 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 08:03:54 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:54 np0005532601 python3[47386]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a2405b5037b4ecda355ba679b0452a03af79396a3962d913c65d6e971ae04ad9 --format json Nov 23 08:03:54 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:54 np0005532601 python3[47494]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:54 np0005532601 python3[47494]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 --format json Nov 23 08:03:54 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:54 np0005532601 python3[47494]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 -q --tls-verify=false Nov 23 08:03:56 np0005532601 podman[47508]: 2025-11-23 08:03:54.806383707 +0000 UTC m=+0.044591870 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 Nov 23 08:03:56 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:56 np0005532601 python3[47494]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d9a3b5ac0adeeb65fb1be6ff5d0045b0f5c343dcfec19ba43a878e23890d2b6e --format json Nov 23 08:03:56 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:57 np0005532601 python3[47586]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:03:57 np0005532601 python3[47586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 --format json Nov 23 08:03:57 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:03:57 np0005532601 python3[47586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 -q --tls-verify=false Nov 23 08:04:00 np0005532601 podman[47599]: 2025-11-23 08:03:57.375157757 +0000 UTC m=+0.045482687 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 08:04:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:00 np0005532601 python3[47586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 9bc6fb316da179dd124d351484d6f1112e635a607defab7b2cc5463bbb6bf086 --format json Nov 23 08:04:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:00 np0005532601 python3[47797]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:00 np0005532601 python3[47797]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 --format json Nov 23 08:04:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:00 np0005532601 python3[47797]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 -q --tls-verify=false Nov 23 08:04:02 np0005532601 podman[47809]: 2025-11-23 08:04:00.746334013 +0000 UTC m=+0.048612076 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 08:04:02 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:02 np0005532601 python3[47797]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect e6e981540e553415b2d6eda490d7683db07164af2e7a0af8245623900338a4d6 --format json Nov 23 08:04:02 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:03 np0005532601 python3[47885]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:03 np0005532601 python3[47885]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 --format json Nov 23 08:04:03 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:03 np0005532601 python3[47885]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 -q --tls-verify=false Nov 23 08:04:05 np0005532601 podman[47897]: 2025-11-23 08:04:03.51256675 +0000 UTC m=+0.044753665 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 08:04:05 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:05 np0005532601 python3[47885]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 5710c4c9977d2ec6efe2229a91f94fd5ac38b06ccb63c09ee3ce15dd3c2f8756 --format json Nov 23 08:04:05 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:05 np0005532601 python3[47975]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:05 np0005532601 python3[47975]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 --format json Nov 23 08:04:05 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:05 np0005532601 python3[47975]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 -q --tls-verify=false Nov 23 08:04:09 np0005532601 podman[47988]: 2025-11-23 08:04:06.032780178 +0000 UTC m=+0.043408322 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 08:04:09 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:09 np0005532601 python3[47975]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ede96ea916c936d09aefbff926e4cdbe1be4aeb7a9a1581064259698ac9d6d38 --format json Nov 23 08:04:09 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:10 np0005532601 python3[48069]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:10 np0005532601 python3[48069]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 --format json Nov 23 08:04:10 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:10 np0005532601 python3[48069]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 -q --tls-verify=false Nov 23 08:04:11 np0005532601 podman[48082]: 2025-11-23 08:04:10.119971721 +0000 UTC m=+0.041524111 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 08:04:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:11 np0005532601 python3[48069]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 87ee88cbf01fb42e0b22747072843bcca6130a90eda4de6e74b3ccd847bb4040 --format json Nov 23 08:04:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:12 np0005532601 python3[48161]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:12 np0005532601 python3[48161]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 --format json Nov 23 08:04:12 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:12 np0005532601 python3[48161]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 -q --tls-verify=false Nov 23 08:04:13 np0005532601 podman[48173]: 2025-11-23 08:04:12.449176933 +0000 UTC m=+0.046084757 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 Nov 23 08:04:13 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:13 np0005532601 python3[48161]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect d51fd7ce5400a7c4800bb82d80a52f917f3accf6aa602b7c20c427b481ad1e6b --format json Nov 23 08:04:13 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:14 np0005532601 python3[48251]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:14 np0005532601 python3[48251]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 --format json Nov 23 08:04:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:14 np0005532601 python3[48251]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 -q --tls-verify=false Nov 23 08:04:14 np0005532601 sshd[48277]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:17 np0005532601 podman[48264]: 2025-11-23 08:04:14.41105216 +0000 UTC m=+0.047564584 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 Nov 23 08:04:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:17 np0005532601 python3[48251]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 6888a3a7246be9d1931c9a82c3e6b98c4ec30e2e363b80647ef78110ef87f229 --format json Nov 23 08:04:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:17 np0005532601 python3[48342]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:17 np0005532601 python3[48342]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 --format json Nov 23 08:04:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:17 np0005532601 python3[48342]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 -q --tls-verify=false Nov 23 08:04:20 np0005532601 podman[48354]: 2025-11-23 08:04:17.951149581 +0000 UTC m=+0.045574841 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 Nov 23 08:04:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:20 np0005532601 python3[48342]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect bca5bfd4d7b21ee858ad76cbe422ed1ea846fc4024ae502e9ed52eba39883d76 --format json Nov 23 08:04:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:21 np0005532601 python3[48433]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:21 np0005532601 python3[48433]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 --format json Nov 23 08:04:21 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:21 np0005532601 python3[48433]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 -q --tls-verify=false Nov 23 08:04:23 np0005532601 podman[48445]: 2025-11-23 08:04:21.422454482 +0000 UTC m=+0.043402811 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 Nov 23 08:04:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:23 np0005532601 python3[48433]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 4d6ea8e2ec83f47f1713b4a93aa453a808e455a73bda48fb8ecdf020c5ccd5cb --format json Nov 23 08:04:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:23 np0005532601 sshd[48521]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:24 np0005532601 python3[48524]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Nov 23 08:04:24 np0005532601 python3[48524]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 --format json Nov 23 08:04:24 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:24 np0005532601 python3[48524]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 -q --tls-verify=false Nov 23 08:04:26 np0005532601 podman[48536]: 2025-11-23 08:04:24.285095473 +0000 UTC m=+0.043953590 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 Nov 23 08:04:26 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:26 np0005532601 python3[48524]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 7c77ef06363cc542abd59edc23ca348c84dc9f8a4ac2248a34728abb4e15057d --format json Nov 23 08:04:26 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:26 np0005532601 sshd[48599]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:27 np0005532601 python3[48616]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 23 08:04:28 np0005532601 python3[48636]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:04:31 np0005532601 python3[48654]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 23 08:04:32 np0005532601 sshd[48656]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:34 np0005532601 python3[48674]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:34 np0005532601 python3[48690]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:35 np0005532601 python3[48706]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 08:04:36 np0005532601 python3[48724]: ansible-certificate_request Invoked with name=redis dns=['np0005532601.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['redis/np0005532601.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep redis_tls_proxy)#012service_crt="/etc/pki/tls/certs/redis.crt"#012service_key="/etc/pki/tls/private/redis.key"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown memcached:memcached "$service_crt"#012podman exec "$container_name" chown memcached:memcached "$service_key"#012# Trigger a reload for stunnel to read the new certificate#012podman exec pkill -o -HUP stunnel#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005532601.internalapi.ooo.test" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005532601.internalapi.ooo.test Nov 23 08:04:36 np0005532601 certmonger[48734]: overcloud.internalapi.ooo.test Nov 23 08:04:36 np0005532601 certmonger[48734]: " for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_REQ_PRINCIPAL" to "redis/np0005532601.internalapi.ooo.test@OOO.TEST Nov 23 08:04:36 np0005532601 certmonger[48734]: " for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Nov 23 08:04:36 np0005532601 certmonger[48734]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NTMyNjAxLmludGVybmFsYXBp Nov 23 08:04:36 np0005532601 certmonger[48734]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA7bgguMy8 Nov 23 08:04:36 np0005532601 certmonger[48734]: DwU2jnN5R8Vpt0Xu1lcmCZwa2l20G3uZM0MzSkHpXH8e5tz6k3ed3EYtwXAoQnSR Nov 23 08:04:36 np0005532601 certmonger[48734]: fwKaEV7cBNbcSarvu7kdSgpphDfeu/aE3pfD/qMr35Q5ylL2j6qUxHTUzSpMu39+ Nov 23 08:04:36 np0005532601 certmonger[48734]: 0/a9NqiyxeW2Yisx/jitr69CZG1U52q4sv8iHWFRtUzzuN7qLFE3E2ieNABHJWtD Nov 23 08:04:36 np0005532601 certmonger[48734]: bYjpBOCwPjStoUy/s1bw4YNyUzlt3Y1T3Oqmu6KGB0qDo6O22PvvNxG0aVSSLtkU Nov 23 08:04:36 np0005532601 certmonger[48734]: pa/viB4ARbbvrjTOQk9QhW2hdGLZzc7SON6kFbg+vGeovrCxF2YY+dKXJqZxvJlf Nov 23 08:04:36 np0005532601 certmonger[48734]: 5NWIxsm/5CjufQIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAx Nov 23 08:04:36 np0005532601 certmonger[48734]: ADIAMwAwADgAMAA0ADMANjCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Nov 23 08:04:36 np0005532601 certmonger[48734]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU1MzI2MDEuaW50ZXJuYWxhcGkub29v Nov 23 08:04:36 np0005532601 certmonger[48734]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Nov 23 08:04:36 np0005532601 certmonger[48734]: FAIDoDIMMHJlZGlzL25wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdEBP Nov 23 08:04:36 np0005532601 certmonger[48734]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Nov 23 08:04:36 np0005532601 certmonger[48734]: cmVkaXMbIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Nov 23 08:04:36 np0005532601 certmonger[48734]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Nov 23 08:04:36 np0005532601 certmonger[48734]: Ht5FLH39HE5Linsw7MnDNl/YX74wDQYJKoZIhvcNAQELBQADggEBAJizAgZh0kbd Nov 23 08:04:36 np0005532601 certmonger[48734]: KZro0A2jp7TyqKy6mwkShBYTFa/VRRb7vVbekPVvM/9mvczw5Ve4SqN9Bg4XUzsT Nov 23 08:04:36 np0005532601 certmonger[48734]: +UwMwvq3QiylcW4oZNFQYw3bCj7W3qIEzzExONgTt2mPfm8wb9xByBOT+FFuaiZx Nov 23 08:04:36 np0005532601 certmonger[48734]: 3zJm6i5DIVkkCmbUtmai7uMpvUNqM/ikuUj6NgX/eAO0hmenURCBMEq1Yvf5bjLK Nov 23 08:04:36 np0005532601 certmonger[48734]: Z/CFtEc8Nf1rveUAIG2EnLuiPdW9w3SiZqFqCvuOiwQYNhX1lsB5iuubXdl0f9G3 Nov 23 08:04:36 np0005532601 certmonger[48734]: dcHGM4U180Kz7Dcz8O+DvbVH1R3AWkBhP3IQWCjlHK8CbjKA8EnywmE4EnJlLNXM Nov 23 08:04:36 np0005532601 certmonger[48734]: 5LA+ocbXnE8= Nov 23 08:04:36 np0005532601 certmonger[48734]: -----END CERTIFICATE REQUEST----- Nov 23 08:04:36 np0005532601 certmonger[48734]: " for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_SPKAC" to "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" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA7bgguMy8DwU2jnN5R8Vpt0Xu1lcmCZwa2l20G3uZM0MzSkHpXH8e5tz6k3ed3EYtwXAoQnSRfwKaEV7cBNbcSarvu7kdSgpphDfeu/aE3pfD/qMr35Q5ylL2j6qUxHTUzSpMu39+0/a9NqiyxeW2Yisx/jitr69CZG1U52q4sv8iHWFRtUzzuN7qLFE3E2ieNABHJWtDbYjpBOCwPjStoUy/s1bw4YNyUzlt3Y1T3Oqmu6KGB0qDo6O22PvvNxG0aVSSLtkUpa/viB4ARbbvrjTOQk9QhW2hdGLZzc7SON6kFbg+vGeovrCxF2YY+dKXJqZxvJlf5NWIxsm/5CjufQIDAQAB" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Nov 23 08:04:36 np0005532601 certmonger[48734]: 2025-11-23 08:04:36 [48734] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Nov 23 08:04:36 np0005532601 certmonger[40102]: 2025-11-23 08:04:36 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:36 np0005532601 certmonger[48734]: Submitting request to "https://ipa.ooo.test/ipa/json". Nov 23 08:04:37 np0005532601 certmonger[48734]: Certificate: "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" Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Certificate submission still ongoing. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Certificate submission attempt complete. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Child status = 0. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Child output: Nov 23 08:04:37 np0005532601 certmonger[40102]: "-----BEGIN CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[40102]: MIIFdzCCA9+gAwIBAgIBSDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:37 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:37 np0005532601 certmonger[40102]: MDQzN1oXDTI3MTEyNDA4MDQzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:37 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:37 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAO24ILjMvA8FNo5zeUfFabdF7tZXJgmcGtpd Nov 23 08:04:37 np0005532601 certmonger[40102]: tBt7mTNDM0pB6Vx/Hubc+pN3ndxGLcFwKEJ0kX8CmhFe3ATW3Emq77u5HUoKaYQ3 Nov 23 08:04:37 np0005532601 certmonger[40102]: 3rv2hN6Xw/6jK9+UOcpS9o+qlMR01M0qTLt/ftP2vTaossXltmIrMf44ra+vQmRt Nov 23 08:04:37 np0005532601 certmonger[40102]: VOdquLL/Ih1hUbVM87je6ixRNxNonjQARyVrQ22I6QTgsD40raFMv7NW8OGDclM5 Nov 23 08:04:37 np0005532601 certmonger[40102]: bd2NU9zqpruihgdKg6Ojttj77zcRtGlUki7ZFKWv74geAEW27640zkJPUIVtoXRi Nov 23 08:04:37 np0005532601 certmonger[40102]: 2c3O0jjepBW4PrxnqL6wsRdmGPnSlyamcbyZX+TViMbJv+Qo7n0CAwEAAaOCAggw Nov 23 08:04:37 np0005532601 certmonger[40102]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:37 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:37 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:37 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:37 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:37 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIu0pEwK5C0CgnCN0Xp6dMFz Nov 23 08:04:37 np0005532601 certmonger[40102]: 6nngMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:37 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:37 np0005532601 certmonger[40102]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:37 np0005532601 certmonger[40102]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:37 np0005532601 certmonger[40102]: ZWRpcxshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:37 np0005532601 certmonger[40102]: DQEBCwUAA4IBgQA+mRNrnHC4PcMf9Ln87pc/W+F6fIrGSLRc1Vkb3Saq74lgB+/D Nov 23 08:04:37 np0005532601 certmonger[40102]: vHmZexn8R830nIjFHMZ8kkGzgN1g9XqotJEGPLNjkKMWryd0J+iGHo1vYbtoh5bT Nov 23 08:04:37 np0005532601 certmonger[40102]: 2kfPkXk4AX1IFwGNnhLk5KfZzzGyv/+T2sNwXuxj2HyxIDj+Kn/ExeU6bg2QTsXo Nov 23 08:04:37 np0005532601 certmonger[40102]: UVStYCe1g9qSjFPFm6ndeSa+NqTkKh1MQ15f3nn8dDwgMiSpIe9iHpSaT3CWMBlX Nov 23 08:04:37 np0005532601 certmonger[40102]: PWW8F/4jq7pUhj2VH1pI5L8FrvJ/WT6hQWHHtUvNwBHGIMVhJ+RBtNvM5Fw3U9mR Nov 23 08:04:37 np0005532601 certmonger[40102]: M0BSVZiueDOYGU6sH8t6ureuuxlpi7pZpWCtE8v4TKCvjLdvMceFVvDJfLdgr1Qb Nov 23 08:04:37 np0005532601 certmonger[40102]: oZkGZ71mwdVxjCdx+hxcVbsleK3z01Hq+cCGkr3LllhkqP2sS4lgA7dX86Ga0Iao Nov 23 08:04:37 np0005532601 certmonger[40102]: hmWq6sxbPiDLCeiBzPfPPcGP4IPXOs7lmL7+I9Crw02mRmkm1pSpJwu0Lwym0WZf Nov 23 08:04:37 np0005532601 certmonger[40102]: cLU+DG5uya1s63w= Nov 23 08:04:37 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[40102]: " Nov 23 08:04:37 np0005532601 certmonger[48736]: 2025-11-23 08:04:37 [48736] Postprocessing output "-----BEGIN CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[48736]: MIIFdzCCA9+gAwIBAgIBSDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:37 np0005532601 certmonger[48736]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:37 np0005532601 certmonger[48736]: MDQzN1oXDTI3MTEyNDA4MDQzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:37 np0005532601 certmonger[48736]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:37 np0005532601 certmonger[48736]: hvcNAQEBBQADggEPADCCAQoCggEBAO24ILjMvA8FNo5zeUfFabdF7tZXJgmcGtpd Nov 23 08:04:37 np0005532601 certmonger[48736]: tBt7mTNDM0pB6Vx/Hubc+pN3ndxGLcFwKEJ0kX8CmhFe3ATW3Emq77u5HUoKaYQ3 Nov 23 08:04:37 np0005532601 certmonger[48736]: 3rv2hN6Xw/6jK9+UOcpS9o+qlMR01M0qTLt/ftP2vTaossXltmIrMf44ra+vQmRt Nov 23 08:04:37 np0005532601 certmonger[48736]: VOdquLL/Ih1hUbVM87je6ixRNxNonjQARyVrQ22I6QTgsD40raFMv7NW8OGDclM5 Nov 23 08:04:37 np0005532601 certmonger[48736]: bd2NU9zqpruihgdKg6Ojttj77zcRtGlUki7ZFKWv74geAEW27640zkJPUIVtoXRi Nov 23 08:04:37 np0005532601 certmonger[48736]: 2c3O0jjepBW4PrxnqL6wsRdmGPnSlyamcbyZX+TViMbJv+Qo7n0CAwEAAaOCAggw Nov 23 08:04:37 np0005532601 certmonger[48736]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:37 np0005532601 certmonger[48736]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:37 np0005532601 certmonger[48736]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:37 np0005532601 certmonger[48736]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:37 np0005532601 certmonger[48736]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:37 np0005532601 certmonger[48736]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIu0pEwK5C0CgnCN0Xp6dMFz Nov 23 08:04:37 np0005532601 certmonger[48736]: 6nngMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:37 np0005532601 certmonger[48736]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:37 np0005532601 certmonger[48736]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:37 np0005532601 certmonger[48736]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:37 np0005532601 certmonger[48736]: ZWRpcxshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:37 np0005532601 certmonger[48736]: DQEBCwUAA4IBgQA+mRNrnHC4PcMf9Ln87pc/W+F6fIrGSLRc1Vkb3Saq74lgB+/D Nov 23 08:04:37 np0005532601 certmonger[48736]: vHmZexn8R830nIjFHMZ8kkGzgN1g9XqotJEGPLNjkKMWryd0J+iGHo1vYbtoh5bT Nov 23 08:04:37 np0005532601 certmonger[48736]: 2kfPkXk4AX1IFwGNnhLk5KfZzzGyv/+T2sNwXuxj2HyxIDj+Kn/ExeU6bg2QTsXo Nov 23 08:04:37 np0005532601 certmonger[48736]: UVStYCe1g9qSjFPFm6ndeSa+NqTkKh1MQ15f3nn8dDwgMiSpIe9iHpSaT3CWMBlX Nov 23 08:04:37 np0005532601 certmonger[48736]: PWW8F/4jq7pUhj2VH1pI5L8FrvJ/WT6hQWHHtUvNwBHGIMVhJ+RBtNvM5Fw3U9mR Nov 23 08:04:37 np0005532601 certmonger[48736]: M0BSVZiueDOYGU6sH8t6ureuuxlpi7pZpWCtE8v4TKCvjLdvMceFVvDJfLdgr1Qb Nov 23 08:04:37 np0005532601 certmonger[48736]: oZkGZ71mwdVxjCdx+hxcVbsleK3z01Hq+cCGkr3LllhkqP2sS4lgA7dX86Ga0Iao Nov 23 08:04:37 np0005532601 certmonger[48736]: hmWq6sxbPiDLCeiBzPfPPcGP4IPXOs7lmL7+I9Crw02mRmkm1pSpJwu0Lwym0WZf Nov 23 08:04:37 np0005532601 certmonger[48736]: cLU+DG5uya1s63w= Nov 23 08:04:37 np0005532601 certmonger[48736]: -----END CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[48736]: ". Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Certificate submission still ongoing. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Certificate submission postprocessing complete. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Child status = 0. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Child output: Nov 23 08:04:37 np0005532601 certmonger[40102]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFdzCCA9+gAwIBAgIBSDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4\nMDQzN1oXDTI3MTEyNDA4MDQzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBAO24ILjMvA8FNo5zeUfFabdF7tZXJgmcGtpd\ntBt7mTNDM0pB6Vx/Hubc+pN3ndxGLcFwKEJ0kX8CmhFe3ATW3Emq77u5HUoKaYQ3\n3rv2hN6Xw/6jK9+UOcpS9o+qlMR01M0qTLt/ftP2vTaossXltmIrMf44ra+vQmRt\nVOdquLL/Ih1hUbVM87je6ixRNxNonjQARyVrQ22I6QTgsD40raFMv7NW8OGDclM5\nbd2NU9zqpruihgdKg6Ojttj77zcRtGlUki7ZFKWv74geAEW27640zkJPUIVtoXRi\n2c3O0jjepBW4PrxnqL6wsRdmGPnSlyamcbyZX+TViMbJv+Qo7n0CAwEAAaOCAggw\nggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIu0pEwK5C0CgnCN0Xp6dMFz\n6nngMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u\ndGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU\nAgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P\nTy5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy\nZWRpcxshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3\nDQEBCwUAA4IBgQA+mRNrnHC4PcMf9Ln87pc/W+F6fIrGSLRc1Vkb3Saq74lgB+/D\nvHmZexn8R830nIjFHMZ8kkGzgN1g9XqotJEGPLNjkKMWryd0J+iGHo1vYbtoh5bT\n2kfPkXk4AX1IFwGNnhLk5KfZzzGyv/+T2sNwXuxj2HyxIDj+Kn/ExeU6bg2QTsXo\nUVStYCe1g9qSjFPFm6ndeSa+NqTkKh1MQ15f3nn8dDwgMiSpIe9iHpSaT3CWMBlX\nPWW8F/4jq7pUhj2VH1pI5L8FrvJ/WT6hQWHHtUvNwBHGIMVhJ+RBtNvM5Fw3U9mR\nM0BSVZiueDOYGU6sH8t6ureuuxlpi7pZpWCtE8v4TKCvjLdvMceFVvDJfLdgr1Qb\noZkGZ71mwdVxjCdx+hxcVbsleK3z01Hq+cCGkr3LllhkqP2sS4lgA7dX86Ga0Iao\nhmWq6sxbPiDLCeiBzPfPPcGP4IPXOs7lmL7+I9Crw02mRmkm1pSpJwu0Lwym0WZf\ncLU+DG5uya1s63w=\n-----END CERTIFICATE-----\n","key_checked":true} Nov 23 08:04:37 np0005532601 certmonger[40102]: " Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Issued certificate is "-----BEGIN CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[40102]: MIIFdzCCA9+gAwIBAgIBSDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Nov 23 08:04:37 np0005532601 certmonger[40102]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTEyMzA4 Nov 23 08:04:37 np0005532601 certmonger[40102]: MDQzN1oXDTI3MTEyNDA4MDQzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Nov 23 08:04:37 np0005532601 certmonger[40102]: BAMMIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Nov 23 08:04:37 np0005532601 certmonger[40102]: hvcNAQEBBQADggEPADCCAQoCggEBAO24ILjMvA8FNo5zeUfFabdF7tZXJgmcGtpd Nov 23 08:04:37 np0005532601 certmonger[40102]: tBt7mTNDM0pB6Vx/Hubc+pN3ndxGLcFwKEJ0kX8CmhFe3ATW3Emq77u5HUoKaYQ3 Nov 23 08:04:37 np0005532601 certmonger[40102]: 3rv2hN6Xw/6jK9+UOcpS9o+qlMR01M0qTLt/ftP2vTaossXltmIrMf44ra+vQmRt Nov 23 08:04:37 np0005532601 certmonger[40102]: VOdquLL/Ih1hUbVM87je6ixRNxNonjQARyVrQ22I6QTgsD40raFMv7NW8OGDclM5 Nov 23 08:04:37 np0005532601 certmonger[40102]: bd2NU9zqpruihgdKg6Ojttj77zcRtGlUki7ZFKWv74geAEW27640zkJPUIVtoXRi Nov 23 08:04:37 np0005532601 certmonger[40102]: 2c3O0jjepBW4PrxnqL6wsRdmGPnSlyamcbyZX+TViMbJv+Qo7n0CAwEAAaOCAggw Nov 23 08:04:37 np0005532601 certmonger[40102]: ggIEMB8GA1UdIwQYMBaAFHlnWuy6jlpijMQOqxqaGEkn4lQhMDoGCCsGAQUFBwEB Nov 23 08:04:37 np0005532601 certmonger[40102]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Nov 23 08:04:37 np0005532601 certmonger[40102]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Nov 23 08:04:37 np0005532601 certmonger[40102]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Nov 23 08:04:37 np0005532601 certmonger[40102]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Nov 23 08:04:37 np0005532601 certmonger[40102]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIu0pEwK5C0CgnCN0Xp6dMFz Nov 23 08:04:37 np0005532601 certmonger[40102]: 6nngMIHhBgNVHREEgdkwgdaCIW5wMDAwNTUzMjYwMS5pbnRlcm5hbGFwaS5vb28u Nov 23 08:04:37 np0005532601 certmonger[40102]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Nov 23 08:04:37 np0005532601 certmonger[40102]: AgOgMgwwcmVkaXMvbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0QE9P Nov 23 08:04:37 np0005532601 certmonger[40102]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Nov 23 08:04:37 np0005532601 certmonger[40102]: ZWRpcxshbnAwMDA1NTMyNjAxLmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Nov 23 08:04:37 np0005532601 certmonger[40102]: DQEBCwUAA4IBgQA+mRNrnHC4PcMf9Ln87pc/W+F6fIrGSLRc1Vkb3Saq74lgB+/D Nov 23 08:04:37 np0005532601 certmonger[40102]: vHmZexn8R830nIjFHMZ8kkGzgN1g9XqotJEGPLNjkKMWryd0J+iGHo1vYbtoh5bT Nov 23 08:04:37 np0005532601 certmonger[40102]: 2kfPkXk4AX1IFwGNnhLk5KfZzzGyv/+T2sNwXuxj2HyxIDj+Kn/ExeU6bg2QTsXo Nov 23 08:04:37 np0005532601 certmonger[40102]: UVStYCe1g9qSjFPFm6ndeSa+NqTkKh1MQ15f3nn8dDwgMiSpIe9iHpSaT3CWMBlX Nov 23 08:04:37 np0005532601 certmonger[40102]: PWW8F/4jq7pUhj2VH1pI5L8FrvJ/WT6hQWHHtUvNwBHGIMVhJ+RBtNvM5Fw3U9mR Nov 23 08:04:37 np0005532601 certmonger[40102]: M0BSVZiueDOYGU6sH8t6ureuuxlpi7pZpWCtE8v4TKCvjLdvMceFVvDJfLdgr1Qb Nov 23 08:04:37 np0005532601 certmonger[40102]: oZkGZ71mwdVxjCdx+hxcVbsleK3z01Hq+cCGkr3LllhkqP2sS4lgA7dX86Ga0Iao Nov 23 08:04:37 np0005532601 certmonger[40102]: hmWq6sxbPiDLCeiBzPfPPcGP4IPXOs7lmL7+I9Crw02mRmkm1pSpJwu0Lwym0WZf Nov 23 08:04:37 np0005532601 certmonger[40102]: cLU+DG5uya1s63w= Nov 23 08:04:37 np0005532601 certmonger[40102]: -----END CERTIFICATE----- Nov 23 08:04:37 np0005532601 certmonger[40102]: ". Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Certificate issued (0 chain certificates, 0 roots). Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] No hooks set for pre-save command. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:37 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:37 np0005532601 certmonger[48811]: Certificate in file "/etc/pki/tls/certs/redis.crt" issued by CA and saved. Nov 23 08:04:37 np0005532601 certmonger[40102]: 2025-11-23 08:04:37 [40102] Wrote to /var/lib/certmonger/requests/20251123080436 Nov 23 08:04:38 np0005532601 python3[48827]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:39 np0005532601 podman[48828]: 2025-11-23 08:04:38.359727415 +0000 UTC m=+0.047832682 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 08:04:39 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:40 np0005532601 python3[48881]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 cluster.common.tag/redis:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:40 np0005532601 podman[48882]: 2025-11-23 08:04:40.368124902 +0000 UTC m=+0.052322605 image tag b9d7c6447d3e11e4b7bc4c1a8872a5471a9020b0347f9e0a44060d9b2823bfe3 cluster.common.tag/redis:pcmklatest Nov 23 08:04:40 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 08:04:40 np0005532601 python3[48908]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 08:04:41 np0005532601 python3[48957]: ansible-ansible.legacy.stat Invoked with path=/etc/rsyslog.d/openstack-swift.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 08:04:41 np0005532601 python3[49000]: ansible-ansible.legacy.copy Invoked with dest=/etc/rsyslog.d/openstack-swift.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763885080.9343593-114989-227267114096545/source _original_basename=tmpnp_jc8px follow=False checksum=c046f7cecbacf1ea879045a0e157e300a2726c73 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 08:04:42 np0005532601 python3[49030]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Nov 23 08:04:42 np0005532601 systemd[1]: Stopping System Logging Service... Nov 23 08:04:42 np0005532601 sshd[49033]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:42 np0005532601 rsyslogd[41172]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="41172" x-info="https://www.rsyslog.com"] exiting on signal 15. Nov 23 08:04:42 np0005532601 systemd[1]: rsyslog.service: Deactivated successfully. Nov 23 08:04:42 np0005532601 systemd[1]: Stopped System Logging Service. Nov 23 08:04:42 np0005532601 systemd[1]: Starting System Logging Service... Nov 23 08:04:42 np0005532601 rsyslogd[49035]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="49035" x-info="https://www.rsyslog.com"] start Nov 23 08:04:42 np0005532601 systemd[1]: Started System Logging Service. Nov 23 08:04:42 np0005532601 rsyslogd[49035]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 08:04:42 np0005532601 python3[49054]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 08:04:44 np0005532601 ansible-async_wrapper.py[49226]: Invoked with 841814837714 3600 /home/tripleo-admin/.ansible/tmp/ansible-tmp-1763885084.0544877-115066-274935682111224/AnsiballZ_command.py _ Nov 23 08:04:44 np0005532601 ansible-async_wrapper.py[49229]: Starting module and watcher Nov 23 08:04:44 np0005532601 ansible-async_wrapper.py[49229]: Start watching 49230 (3600) Nov 23 08:04:44 np0005532601 ansible-async_wrapper.py[49230]: Start module (49230) Nov 23 08:04:44 np0005532601 ansible-async_wrapper.py[49226]: Return async_wrapper task started. Nov 23 08:04:44 np0005532601 python3[49250]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:04:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3600) Nov 23 08:04:49 np0005532601 sshd[49364]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:50 np0005532601 puppet-user[49249]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 08:04:50 np0005532601 puppet-user[49249]: (file: /etc/puppet/hiera.yaml) Nov 23 08:04:50 np0005532601 puppet-user[49249]: Warning: Undefined variable '::deploy_config_name'; Nov 23 08:04:50 np0005532601 puppet-user[49249]: (file & line not available) Nov 23 08:04:50 np0005532601 puppet-user[49249]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 08:04:50 np0005532601 puppet-user[49249]: (file & line not available) Nov 23 08:04:50 np0005532601 puppet-user[49249]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8) Nov 23 08:04:50 np0005532601 puppet-user[49249]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69) Nov 23 08:04:50 np0005532601 puppet-user[49249]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.36 seconds Nov 23 08:04:50 np0005532601 sssd_nss[39797]: Enumeration requested but not enabled Nov 23 08:04:50 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully Nov 23 08:04:50 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 08:04:50 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 08:04:50 np0005532601 sshd[49369]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:52 np0005532601 sshd[49379]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:54 np0005532601 sshd[49384]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:04:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3595) Nov 23 08:04:55 np0005532601 python3[49401]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:04:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3590) Nov 23 08:05:00 np0005532601 dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 08:05:00 np0005532601 dbus-broker-launch[750]: Noticed file-system modification, trigger reload. Nov 23 08:05:00 np0005532601 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 08:05:00 np0005532601 systemd[1]: Starting man-db-cache-update.service... Nov 23 08:05:00 np0005532601 systemd[1]: Reloading. Nov 23 08:05:00 np0005532601 systemd-rc-local-generator[49558]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:00 np0005532601 systemd-sysv-generator[49563]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:00 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:00 np0005532601 systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 08:05:02 np0005532601 rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 08:05:02 np0005532601 systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 08:05:02 np0005532601 systemd[1]: Finished man-db-cache-update.service. Nov 23 08:05:02 np0005532601 systemd[1]: man-db-cache-update.service: Consumed 1.956s CPU time. Nov 23 08:05:02 np0005532601 systemd[1]: run-ra9e977b80a69495e92b9563ce7f55abd.service: Deactivated successfully. Nov 23 08:05:02 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Install/Package[pacemaker]/ensure: created Nov 23 08:05:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3585) Nov 23 08:05:05 np0005532601 python3[51290]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:07 np0005532601 systemd[1]: Reloading. Nov 23 08:05:07 np0005532601 systemd-rc-local-generator[51333]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:07 np0005532601 systemd-sysv-generator[51336]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:07 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:08 np0005532601 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 23 08:05:08 np0005532601 systemd[1]: Starting man-db-cache-update.service... Nov 23 08:05:08 np0005532601 systemd[1]: Reloading. Nov 23 08:05:08 np0005532601 systemd-sysv-generator[51427]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:08 np0005532601 systemd-rc-local-generator[51423]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:08 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:08 np0005532601 systemd[1]: Queuing reload/restart jobs for marked units… Nov 23 08:05:08 np0005532601 systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 23 08:05:08 np0005532601 systemd[1]: Finished man-db-cache-update.service. Nov 23 08:05:08 np0005532601 systemd[1]: run-rb4e6608f9d3740a496dce24e13e71566.service: Deactivated successfully. Nov 23 08:05:09 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Install/Package[pcs]/ensure: created Nov 23 08:05:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3580) Nov 23 08:05:09 np0005532601 systemd[1]: Reloading. Nov 23 08:05:09 np0005532601 systemd-rc-local-generator[51624]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:09 np0005532601 systemd-sysv-generator[51630]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:09 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:09 np0005532601 systemd[1]: Reloading. Nov 23 08:05:09 np0005532601 systemd-rc-local-generator[51663]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:09 np0005532601 systemd-sysv-generator[51667]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:10 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:10 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Service/Service[corosync]/enable: enable changed 'false' to 'true' Nov 23 08:05:10 np0005532601 systemd[1]: Reloading. Nov 23 08:05:10 np0005532601 systemd-sysv-generator[51702]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:10 np0005532601 systemd-rc-local-generator[51696]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:10 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:10 np0005532601 systemd[1]: Reloading. Nov 23 08:05:10 np0005532601 systemd-sysv-generator[51741]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:10 np0005532601 systemd-rc-local-generator[51737]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:10 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:10 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Service/Service[pacemaker]/enable: enable changed 'false' to 'true' Nov 23 08:05:10 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Corosync/File_line[pcsd_bind_addr]/ensure: created Nov 23 08:05:10 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/password: changed [redacted] to [redacted] Nov 23 08:05:11 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/groups: groups changed to ['haclient'] Nov 23 08:05:11 np0005532601 systemd[1]: Reloading. Nov 23 08:05:11 np0005532601 systemd-rc-local-generator[51783]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:11 np0005532601 systemd-sysv-generator[51786]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:11 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:11 np0005532601 systemd[1]: Starting PCS GUI and remote configuration interface (Ruby)... Nov 23 08:05:11 np0005532601 pcsd[51799]: 2025-11-23 08:05:11 +0000 INFO Notifying systemd we are running (socket /run/systemd/notify) Nov 23 08:05:12 np0005532601 systemd[1]: Started PCS GUI and remote configuration interface (Ruby). Nov 23 08:05:12 np0005532601 systemd[1]: Starting PCS GUI and remote configuration interface... Nov 23 08:05:13 np0005532601 systemd[1]: Started PCS GUI and remote configuration interface. Nov 23 08:05:13 np0005532601 systemd[1]: Reloading. Nov 23 08:05:13 np0005532601 systemd-sysv-generator[51925]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:13 np0005532601 systemd-rc-local-generator[51920]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:13 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:14 np0005532601 systemd[1]: Reloading. Nov 23 08:05:14 np0005532601 systemd-rc-local-generator[51960]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 08:05:14 np0005532601 systemd-sysv-generator[51965]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 08:05:14 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 08:05:14 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Service/Service[pcsd]/ensure: ensure changed 'stopped' to 'running' Nov 23 08:05:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3575) Nov 23 08:05:14 np0005532601 puppet-user[49249]: Notice: /Stage[main]/Pacemaker::Corosync/Exec[check-for-local-authentication]/returns: executed successfully Nov 23 08:05:15 np0005532601 python3[52004]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3570) Nov 23 08:05:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3565) Nov 23 08:05:26 np0005532601 python3[52027]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3560) Nov 23 08:05:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3555) Nov 23 08:05:36 np0005532601 python3[52060]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3550) Nov 23 08:05:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3545) Nov 23 08:05:46 np0005532601 python3[52093]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3540) Nov 23 08:05:50 np0005532601 sshd[52108]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:05:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3535) Nov 23 08:05:56 np0005532601 python3[52128]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:05:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3530) Nov 23 08:06:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3525) Nov 23 08:06:07 np0005532601 sshd[52162]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:06:07 np0005532601 python3[52161]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3520) Nov 23 08:06:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3515) Nov 23 08:06:17 np0005532601 python3[52196]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3510) Nov 23 08:06:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3505) Nov 23 08:06:27 np0005532601 python3[52226]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3500) Nov 23 08:06:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3495) Nov 23 08:06:38 np0005532601 python3[52259]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:38 np0005532601 sshd[52260]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:06:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3490) Nov 23 08:06:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3485) Nov 23 08:06:48 np0005532601 python3[52294]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3480) Nov 23 08:06:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3475) Nov 23 08:06:58 np0005532601 python3[52327]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:06:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3470) Nov 23 08:07:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3465) Nov 23 08:07:07 np0005532601 sshd[52345]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:07:09 np0005532601 python3[52362]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3460) Nov 23 08:07:14 np0005532601 sshd[52366]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:07:14 np0005532601 sshd[52368]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:07:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3455) Nov 23 08:07:19 np0005532601 python3[52400]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3450) Nov 23 08:07:24 np0005532601 sshd[52404]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:07:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3445) Nov 23 08:07:26 np0005532601 sshd[52406]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:07:29 np0005532601 python3[52427]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3440) Nov 23 08:07:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3435) Nov 23 08:07:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3430) Nov 23 08:07:39 np0005532601 python3[52456]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3425) Nov 23 08:07:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3420) Nov 23 08:07:50 np0005532601 python3[52489]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:07:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3415) Nov 23 08:07:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3410) Nov 23 08:08:00 np0005532601 python3[52522]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3405) Nov 23 08:08:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3400) Nov 23 08:08:10 np0005532601 python3[52556]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3395) Nov 23 08:08:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3390) Nov 23 08:08:21 np0005532601 python3[52589]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3385) Nov 23 08:08:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3380) Nov 23 08:08:31 np0005532601 python3[52622]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3375) Nov 23 08:08:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3370) Nov 23 08:08:40 np0005532601 sshd[52637]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:08:40 np0005532601 sshd[52639]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:08:41 np0005532601 python3[52657]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:44 np0005532601 sshd[52661]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:08:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3365) Nov 23 08:08:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3360) Nov 23 08:08:52 np0005532601 python3[52693]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:08:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3355) Nov 23 08:08:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3350) Nov 23 08:09:02 np0005532601 python3[52726]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:03 np0005532601 sshd[52727]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:09:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3345) Nov 23 08:09:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3340) Nov 23 08:09:12 np0005532601 python3[52761]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3335) Nov 23 08:09:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3330) Nov 23 08:09:22 np0005532601 python3[52794]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3325) Nov 23 08:09:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3320) Nov 23 08:09:33 np0005532601 python3[52827]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3315) Nov 23 08:09:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3310) Nov 23 08:09:42 np0005532601 sshd[52833]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:09:43 np0005532601 python3[52862]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3305) Nov 23 08:09:48 np0005532601 sshd[52863]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:09:49 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3300) Nov 23 08:09:53 np0005532601 python3[52888]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:09:54 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3295) Nov 23 08:09:59 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3290) Nov 23 08:10:02 np0005532601 sshd[52902]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:10:03 np0005532601 sshd[52903]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:10:03 np0005532601 sshd[52905]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:10:04 np0005532601 python3[52922]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:04 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3285) Nov 23 08:10:09 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3280) Nov 23 08:10:14 np0005532601 python3[52958]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:14 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3275) Nov 23 08:10:19 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3270) Nov 23 08:10:24 np0005532601 python3[52991]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:24 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3265) Nov 23 08:10:29 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3260) Nov 23 08:10:34 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3255) Nov 23 08:10:35 np0005532601 python3[53024]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:39 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3250) Nov 23 08:10:44 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3245) Nov 23 08:10:45 np0005532601 python3[53057]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:10:49 np0005532601 sshd[53061]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:10:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3240) Nov 23 08:10:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3235) Nov 23 08:10:55 np0005532601 python3[53089]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3230) Nov 23 08:11:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3225) Nov 23 08:11:05 np0005532601 python3[53122]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:06 np0005532601 sshd[53123]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:11:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3220) Nov 23 08:11:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3215) Nov 23 08:11:16 np0005532601 python3[53157]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3210) Nov 23 08:11:22 np0005532601 sshd[53165]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:11:24 np0005532601 sshd[53177]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:11:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3205) Nov 23 08:11:25 np0005532601 sshd[53179]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:11:26 np0005532601 python3[53196]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3200) Nov 23 08:11:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3195) Nov 23 08:11:36 np0005532601 python3[53229]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3190) Nov 23 08:11:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3185) Nov 23 08:11:47 np0005532601 python3[53262]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:11:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3180) Nov 23 08:11:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3175) Nov 23 08:11:57 np0005532601 python3[53295]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3170) Nov 23 08:12:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3165) Nov 23 08:12:07 np0005532601 python3[53328]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3160) Nov 23 08:12:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3155) Nov 23 08:12:17 np0005532601 python3[53349]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:19 np0005532601 sshd[53362]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:12:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3150) Nov 23 08:12:22 np0005532601 sshd[53365]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:12:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3145) Nov 23 08:12:28 np0005532601 python3[53384]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3140) Nov 23 08:12:34 np0005532601 sshd[53399]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:12:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3135) Nov 23 08:12:38 np0005532601 python3[53419]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:39 np0005532601 sshd[53420]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:12:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3130) Nov 23 08:12:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3125) Nov 23 08:12:47 np0005532601 sshd[53440]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:12:48 np0005532601 python3[53457]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:12:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3120) Nov 23 08:12:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3115) Nov 23 08:12:59 np0005532601 python3[53490]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3110) Nov 23 08:13:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3105) Nov 23 08:13:09 np0005532601 python3[53523]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3100) Nov 23 08:13:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3095) Nov 23 08:13:20 np0005532601 python3[53553]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3090) Nov 23 08:13:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3085) Nov 23 08:13:29 np0005532601 sshd[53571]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:13:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3080) Nov 23 08:13:30 np0005532601 python3[53588]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3075) Nov 23 08:13:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3070) Nov 23 08:13:40 np0005532601 python3[53622]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3065) Nov 23 08:13:48 np0005532601 sshd[53641]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:13:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3060) Nov 23 08:13:51 np0005532601 python3[53659]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:13:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3055) Nov 23 08:14:00 np0005532601 sshd[53677]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:14:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3050) Nov 23 08:14:01 np0005532601 python3[53694]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3045) Nov 23 08:14:09 np0005532601 sshd[53713]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:14:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3040) Nov 23 08:14:11 np0005532601 python3[53730]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3035) Nov 23 08:14:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3030) Nov 23 08:14:21 np0005532601 python3[53763]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3025) Nov 23 08:14:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3020) Nov 23 08:14:32 np0005532601 python3[53796]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3015) Nov 23 08:14:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3010) Nov 23 08:14:42 np0005532601 python3[53817]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3005) Nov 23 08:14:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (3000) Nov 23 08:14:52 np0005532601 sshd[53833]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:14:52 np0005532601 python3[53850]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:14:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2995) Nov 23 08:15:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2990) Nov 23 08:15:03 np0005532601 python3[53883]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2985) Nov 23 08:15:06 np0005532601 sshd[53898]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:15:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2980) Nov 23 08:15:13 np0005532601 python3[53918]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2975) Nov 23 08:15:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2970) Nov 23 08:15:23 np0005532601 python3[53951]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2965) Nov 23 08:15:27 np0005532601 sshd[53956]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:15:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2960) Nov 23 08:15:33 np0005532601 python3[53983]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2955) Nov 23 08:15:37 np0005532601 sshd[53988]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:15:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2950) Nov 23 08:15:44 np0005532601 python3[54018]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2945) Nov 23 08:15:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2940) Nov 23 08:15:52 np0005532601 sshd[54036]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:15:54 np0005532601 python3[54053]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:15:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2935) Nov 23 08:16:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2930) Nov 23 08:16:04 np0005532601 python3[54086]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2925) Nov 23 08:16:09 np0005532601 sshd[54090]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:16:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2920) Nov 23 08:16:15 np0005532601 python3[54121]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2915) Nov 23 08:16:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2910) Nov 23 08:16:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2905) Nov 23 08:16:25 np0005532601 python3[54154]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2900) Nov 23 08:16:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2895) Nov 23 08:16:35 np0005532601 python3[54187]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2890) Nov 23 08:16:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2885) Nov 23 08:16:46 np0005532601 python3[54220]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:16:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2880) Nov 23 08:16:51 np0005532601 sshd[54221]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:16:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2875) Nov 23 08:16:56 np0005532601 python3[54252]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2870) Nov 23 08:17:03 np0005532601 sshd[54259]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2865) Nov 23 08:17:06 np0005532601 python3[54278]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2860) Nov 23 08:17:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2855) Nov 23 08:17:16 np0005532601 python3[54309]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2850) Nov 23 08:17:24 np0005532601 sshd[54324]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2845) Nov 23 08:17:26 np0005532601 sshd[54329]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:27 np0005532601 python3[54346]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2840) Nov 23 08:17:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2835) Nov 23 08:17:37 np0005532601 python3[54380]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2830) Nov 23 08:17:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2825) Nov 23 08:17:47 np0005532601 python3[54413]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:17:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2820) Nov 23 08:17:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2815) Nov 23 08:17:57 np0005532601 sshd[54428]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:57 np0005532601 sshd[54429]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:17:58 np0005532601 python3[54445]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2810) Nov 23 08:18:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2805) Nov 23 08:18:08 np0005532601 python3[54478]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2800) Nov 23 08:18:13 np0005532601 sshd[54485]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:18:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2795) Nov 23 08:18:18 np0005532601 python3[54514]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:19 np0005532601 sshd[54515]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:18:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2790) Nov 23 08:18:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2785) Nov 23 08:18:29 np0005532601 python3[54550]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:29 np0005532601 sshd[54551]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:18:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2780) Nov 23 08:18:32 np0005532601 sshd[54556]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:18:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2775) Nov 23 08:18:39 np0005532601 python3[54588]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2770) Nov 23 08:18:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2765) Nov 23 08:18:49 np0005532601 python3[54621]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:18:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2760) Nov 23 08:18:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2755) Nov 23 08:18:59 np0005532601 python3[54655]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2750) Nov 23 08:19:04 np0005532601 sshd[54656]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:19:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2745) Nov 23 08:19:10 np0005532601 python3[54689]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2740) Nov 23 08:19:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2735) Nov 23 08:19:20 np0005532601 python3[54712]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2730) Nov 23 08:19:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2725) Nov 23 08:19:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2720) Nov 23 08:19:30 np0005532601 python3[54741]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2715) Nov 23 08:19:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2710) Nov 23 08:19:41 np0005532601 python3[54774]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2705) Nov 23 08:19:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2700) Nov 23 08:19:51 np0005532601 python3[54807]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:19:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2695) Nov 23 08:19:59 np0005532601 sshd[54822]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:20:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2690) Nov 23 08:20:01 np0005532601 sshd[54827]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:20:01 np0005532601 python3[54844]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:02 np0005532601 sshd[54845]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:20:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2685) Nov 23 08:20:09 np0005532601 systemd[1]: Starting dnf makecache... Nov 23 08:20:09 np0005532601 dnf[54862]: Updating Subscription Management repositories. Nov 23 08:20:10 np0005532601 sshd[54863]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:20:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2680) Nov 23 08:20:11 np0005532601 dnf[54862]: Metadata cache refreshed recently. Nov 23 08:20:11 np0005532601 systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 23 08:20:11 np0005532601 systemd[1]: Finished dnf makecache. Nov 23 08:20:11 np0005532601 systemd[1]: dnf-makecache.service: Consumed 1.937s CPU time. Nov 23 08:20:11 np0005532601 python3[54882]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2675) Nov 23 08:20:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2670) Nov 23 08:20:22 np0005532601 python3[54915]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2665) Nov 23 08:20:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2660) Nov 23 08:20:32 np0005532601 python3[54948]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2655) Nov 23 08:20:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2650) Nov 23 08:20:41 np0005532601 sshd[54966]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:20:42 np0005532601 python3[54983]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2645) Nov 23 08:20:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2640) Nov 23 08:20:53 np0005532601 python3[55017]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:20:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2635) Nov 23 08:20:58 np0005532601 sshd[55021]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:21:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2630) Nov 23 08:21:01 np0005532601 systemd[1]: session-14.scope: Deactivated successfully. Nov 23 08:21:01 np0005532601 systemd[1]: session-14.scope: Consumed 2.974s CPU time. Nov 23 08:21:01 np0005532601 systemd-logind[37522]: Session 14 logged out. Waiting for processes to exit. Nov 23 08:21:01 np0005532601 systemd-logind[37522]: Removed session 14. Nov 23 08:21:03 np0005532601 python3[55052]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2625) Nov 23 08:21:06 np0005532601 sshd[55053]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:21:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2620) Nov 23 08:21:12 np0005532601 systemd[1]: Stopping User Manager for UID 1000... Nov 23 08:21:12 np0005532601 systemd[4177]: Activating special unit Exit the Session... Nov 23 08:21:12 np0005532601 systemd[4177]: Stopping podman-pause-35d55b54.scope... Nov 23 08:21:12 np0005532601 systemd[4177]: Removed slice User Background Tasks Slice. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped target Main User Target. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped target Basic System. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped target Paths. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped target Sockets. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped target Timers. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped Mark boot as successful after the user session has run 2 minutes. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped Daily Cleanup of User's Temporary Directories. Nov 23 08:21:12 np0005532601 dbus-broker[18435]: Dispatched 3251 messages @ 1(±15)μs / message. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopping D-Bus User Message Bus... Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped Create User's Volatile Files and Directories. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped podman-pause-35d55b54.scope. Nov 23 08:21:12 np0005532601 systemd[4177]: Removed slice Slice /user. Nov 23 08:21:12 np0005532601 systemd[4177]: Stopped D-Bus User Message Bus. Nov 23 08:21:12 np0005532601 systemd[4177]: Closed D-Bus User Message Bus Socket. Nov 23 08:21:12 np0005532601 systemd[4177]: Removed slice User Application Slice. Nov 23 08:21:12 np0005532601 systemd[4177]: Reached target Shutdown. Nov 23 08:21:12 np0005532601 systemd[4177]: Finished Exit the Session. Nov 23 08:21:12 np0005532601 systemd[4177]: Reached target Exit the Session. Nov 23 08:21:12 np0005532601 systemd[1]: user@1000.service: Deactivated successfully. Nov 23 08:21:12 np0005532601 systemd[1]: Stopped User Manager for UID 1000. Nov 23 08:21:12 np0005532601 systemd[1]: user@1000.service: Consumed 1.564s CPU time, read 20.0K from disk, written 4.0K to disk. Nov 23 08:21:13 np0005532601 python3[55088]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2615) Nov 23 08:21:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2610) Nov 23 08:21:24 np0005532601 python3[55121]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2605) Nov 23 08:21:29 np0005532601 sshd[55122]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:21:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2600) Nov 23 08:21:34 np0005532601 python3[55157]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2595) Nov 23 08:21:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2590) Nov 23 08:21:44 np0005532601 python3[55179]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2585) Nov 23 08:21:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2580) Nov 23 08:21:54 np0005532601 python3[55209]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:21:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2575) Nov 23 08:21:59 np0005532601 sshd[55224]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:22:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2570) Nov 23 08:22:05 np0005532601 python3[55244]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2565) Nov 23 08:22:08 np0005532601 sshd[55259]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:22:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2560) Nov 23 08:22:15 np0005532601 python3[55278]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2555) Nov 23 08:22:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2550) Nov 23 08:22:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2545) Nov 23 08:22:25 np0005532601 python3[55311]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2540) Nov 23 08:22:34 np0005532601 sshd[55326]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:22:34 np0005532601 sshd[55328]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:22:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2535) Nov 23 08:22:36 np0005532601 python3[55345]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2530) Nov 23 08:22:43 np0005532601 sshd[55364]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:22:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2525) Nov 23 08:22:46 np0005532601 python3[55381]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:22:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2520) Nov 23 08:22:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2515) Nov 23 08:22:56 np0005532601 python3[55415]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2510) Nov 23 08:23:01 np0005532601 sshd[55419]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:23:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2505) Nov 23 08:23:07 np0005532601 python3[55450]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:07 np0005532601 sshd[55451]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:23:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2500) Nov 23 08:23:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2495) Nov 23 08:23:17 np0005532601 python3[55485]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2490) Nov 23 08:23:22 np0005532601 sshd[55489]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:23:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2485) Nov 23 08:23:27 np0005532601 python3[55520]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2480) Nov 23 08:23:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2475) Nov 23 08:23:37 np0005532601 python3[55553]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2470) Nov 23 08:23:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2465) Nov 23 08:23:48 np0005532601 python3[55586]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:23:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2460) Nov 23 08:23:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2455) Nov 23 08:23:58 np0005532601 python3[55620]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2450) Nov 23 08:24:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2445) Nov 23 08:24:08 np0005532601 python3[55641]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2440) Nov 23 08:24:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2435) Nov 23 08:24:19 np0005532601 python3[55672]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2430) Nov 23 08:24:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2425) Nov 23 08:24:29 np0005532601 python3[55706]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2420) Nov 23 08:24:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2415) Nov 23 08:24:39 np0005532601 python3[55739]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2410) Nov 23 08:24:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2405) Nov 23 08:24:48 np0005532601 sshd[55754]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:24:49 np0005532601 python3[55771]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:24:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2400) Nov 23 08:24:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2395) Nov 23 08:25:00 np0005532601 python3[55804]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2390) Nov 23 08:25:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2385) Nov 23 08:25:07 np0005532601 sshd[55822]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:25:10 np0005532601 python3[55839]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2380) Nov 23 08:25:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2375) Nov 23 08:25:16 np0005532601 sshd[55857]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:25:20 np0005532601 python3[55874]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2370) Nov 23 08:25:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2365) Nov 23 08:25:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2360) Nov 23 08:25:31 np0005532601 python3[55907]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:31 np0005532601 sshd[55908]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:25:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2355) Nov 23 08:25:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2350) Nov 23 08:25:41 np0005532601 python3[55942]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:45 np0005532601 sshd[55943]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:25:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2345) Nov 23 08:25:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2340) Nov 23 08:25:51 np0005532601 python3[55977]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:25:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2335) Nov 23 08:26:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2330) Nov 23 08:26:02 np0005532601 python3[56010]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2325) Nov 23 08:26:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2320) Nov 23 08:26:12 np0005532601 python3[56043]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:15 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2315) Nov 23 08:26:20 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2310) Nov 23 08:26:22 np0005532601 python3[56066]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:25 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2305) Nov 23 08:26:30 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2300) Nov 23 08:26:32 np0005532601 python3[56095]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:33 np0005532601 sshd[56100]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:26:35 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2295) Nov 23 08:26:40 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2290) Nov 23 08:26:43 np0005532601 python3[56130]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:45 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2285) Nov 23 08:26:50 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2280) Nov 23 08:26:53 np0005532601 python3[56163]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:26:55 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2275) Nov 23 08:27:00 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2270) Nov 23 08:27:03 np0005532601 python3[56193]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:05 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2265) Nov 23 08:27:10 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2260) Nov 23 08:27:14 np0005532601 python3[56226]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2255) Nov 23 08:27:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2250) Nov 23 08:27:24 np0005532601 python3[56259]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2245) Nov 23 08:27:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2240) Nov 23 08:27:34 np0005532601 python3[56292]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2235) Nov 23 08:27:38 np0005532601 sshd[56295]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:27:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2230) Nov 23 08:27:42 np0005532601 sshd[56313]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:27:44 np0005532601 python3[56332]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2225) Nov 23 08:27:50 np0005532601 sshd[56338]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:27:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2220) Nov 23 08:27:55 np0005532601 python3[56367]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:27:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2215) Nov 23 08:27:57 np0005532601 sshd[56368]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:28:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2210) Nov 23 08:28:05 np0005532601 python3[56403]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2205) Nov 23 08:28:09 np0005532601 sshd[56404]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:28:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2200) Nov 23 08:28:15 np0005532601 python3[56438]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2195) Nov 23 08:28:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2190) Nov 23 08:28:24 np0005532601 sshd[56444]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:28:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2185) Nov 23 08:28:26 np0005532601 python3[56473]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2180) Nov 23 08:28:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2175) Nov 23 08:28:36 np0005532601 python3[56507]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2170) Nov 23 08:28:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2165) Nov 23 08:28:46 np0005532601 python3[56530]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:28:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2160) Nov 23 08:28:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2155) Nov 23 08:28:57 np0005532601 python3[56559]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2150) Nov 23 08:29:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2145) Nov 23 08:29:07 np0005532601 python3[56589]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2140) Nov 23 08:29:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2135) Nov 23 08:29:17 np0005532601 python3[56622]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2130) Nov 23 08:29:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2125) Nov 23 08:29:27 np0005532601 python3[56655]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2120) Nov 23 08:29:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2115) Nov 23 08:29:38 np0005532601 python3[56688]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2110) Nov 23 08:29:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2105) Nov 23 08:29:48 np0005532601 python3[56721]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:29:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2100) Nov 23 08:29:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2095) Nov 23 08:29:58 np0005532601 python3[56755]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2090) Nov 23 08:30:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2085) Nov 23 08:30:09 np0005532601 python3[56788]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2080) Nov 23 08:30:12 np0005532601 sshd[56789]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:13 np0005532601 sshd[56791]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2075) Nov 23 08:30:19 np0005532601 python3[56826]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:19 np0005532601 sshd[56827]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2070) Nov 23 08:30:25 np0005532601 sshd[56829]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:25 np0005532601 sshd[56834]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2065) Nov 23 08:30:29 np0005532601 python3[56866]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2060) Nov 23 08:30:31 np0005532601 sshd[56867]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:30:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2055) Nov 23 08:30:40 np0005532601 python3[56902]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2050) Nov 23 08:30:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2045) Nov 23 08:30:50 np0005532601 python3[56935]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:30:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2040) Nov 23 08:30:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2035) Nov 23 08:31:00 np0005532601 python3[56969]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2030) Nov 23 08:31:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2025) Nov 23 08:31:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2020) Nov 23 08:31:11 np0005532601 python3[56992]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2015) Nov 23 08:31:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2010) Nov 23 08:31:21 np0005532601 python3[57022]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2005) Nov 23 08:31:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (2000) Nov 23 08:31:31 np0005532601 python3[57051]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1995) Nov 23 08:31:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1990) Nov 23 08:31:42 np0005532601 python3[57084]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1985) Nov 23 08:31:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1980) Nov 23 08:31:52 np0005532601 python3[57117]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:31:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1975) Nov 23 08:32:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1970) Nov 23 08:32:01 np0005532601 sshd[57135]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:02 np0005532601 python3[57152]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1965) Nov 23 08:32:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1960) Nov 23 08:32:13 np0005532601 python3[57185]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1955) Nov 23 08:32:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1950) Nov 23 08:32:23 np0005532601 python3[57218]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1945) Nov 23 08:32:31 np0005532601 sshd[57236]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1940) Nov 23 08:32:33 np0005532601 python3[57252]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1935) Nov 23 08:32:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1930) Nov 23 08:32:43 np0005532601 python3[57285]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:46 np0005532601 sshd[57286]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1925) Nov 23 08:32:47 np0005532601 sshd[57288]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1920) Nov 23 08:32:53 np0005532601 sshd[57307]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:53 np0005532601 sshd[57309]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:32:54 np0005532601 python3[57326]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:32:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1915) Nov 23 08:32:57 np0005532601 sshd[57327]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:33:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1910) Nov 23 08:33:04 np0005532601 python3[57361]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1905) Nov 23 08:33:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1900) Nov 23 08:33:14 np0005532601 python3[57394]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1895) Nov 23 08:33:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1890) Nov 23 08:33:25 np0005532601 python3[57427]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1885) Nov 23 08:33:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1880) Nov 23 08:33:35 np0005532601 python3[57450]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1875) Nov 23 08:33:38 np0005532601 sshd[57461]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:33:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1870) Nov 23 08:33:45 np0005532601 python3[57479]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1865) Nov 23 08:33:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1860) Nov 23 08:33:56 np0005532601 sshd[57513]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:33:56 np0005532601 python3[57512]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:33:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1855) Nov 23 08:34:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1850) Nov 23 08:34:06 np0005532601 python3[57547]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1845) Nov 23 08:34:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1840) Nov 23 08:34:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1835) Nov 23 08:34:16 np0005532601 python3[57580]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1830) Nov 23 08:34:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1825) Nov 23 08:34:27 np0005532601 python3[57613]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1820) Nov 23 08:34:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1815) Nov 23 08:34:37 np0005532601 python3[57646]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1810) Nov 23 08:34:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1805) Nov 23 08:34:47 np0005532601 python3[57679]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:34:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1800) Nov 23 08:34:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1795) Nov 23 08:34:57 np0005532601 python3[57712]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1790) Nov 23 08:35:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1785) Nov 23 08:35:08 np0005532601 python3[57745]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1780) Nov 23 08:35:12 np0005532601 sshd[57746]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:35:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1775) Nov 23 08:35:18 np0005532601 python3[57781]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:18 np0005532601 sshd[57782]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:35:20 np0005532601 sshd[57784]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:35:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1770) Nov 23 08:35:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1765) Nov 23 08:35:28 np0005532601 python3[57819]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1760) Nov 23 08:35:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1755) Nov 23 08:35:39 np0005532601 python3[57852]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1750) Nov 23 08:35:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1745) Nov 23 08:35:49 np0005532601 python3[57885]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:35:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1740) Nov 23 08:35:55 np0005532601 sshd[57886]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:35:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1735) Nov 23 08:35:59 np0005532601 python3[57905]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1730) Nov 23 08:36:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1725) Nov 23 08:36:10 np0005532601 python3[57936]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1720) Nov 23 08:36:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1715) Nov 23 08:36:20 np0005532601 python3[57969]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1710) Nov 23 08:36:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1705) Nov 23 08:36:30 np0005532601 python3[58003]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1700) Nov 23 08:36:31 np0005532601 sshd[58004]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:36:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1695) Nov 23 08:36:41 np0005532601 python3[58039]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1690) Nov 23 08:36:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1685) Nov 23 08:36:51 np0005532601 python3[58072]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:36:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1680) Nov 23 08:36:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1675) Nov 23 08:37:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1670) Nov 23 08:37:01 np0005532601 python3[58105]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1665) Nov 23 08:37:10 np0005532601 sshd[58123]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1660) Nov 23 08:37:11 np0005532601 python3[58140]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1655) Nov 23 08:37:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1650) Nov 23 08:37:22 np0005532601 python3[58173]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:25 np0005532601 sshd[58174]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1645) Nov 23 08:37:27 np0005532601 sshd[58177]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1640) Nov 23 08:37:32 np0005532601 python3[58211]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1635) Nov 23 08:37:36 np0005532601 sshd[58212]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1630) Nov 23 08:37:42 np0005532601 sshd[58231]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:42 np0005532601 python3[58248]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1625) Nov 23 08:37:48 np0005532601 sshd[58250]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1620) Nov 23 08:37:53 np0005532601 python3[58284]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:37:55 np0005532601 sshd[58285]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:37:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1615) Nov 23 08:38:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1610) Nov 23 08:38:03 np0005532601 python3[58319]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:05 np0005532601 sshd[58320]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:38:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1605) Nov 23 08:38:11 np0005532601 sshd[58323]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:38:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1600) Nov 23 08:38:13 np0005532601 python3[58346]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1595) Nov 23 08:38:19 np0005532601 sshd[58357]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:38:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1590) Nov 23 08:38:23 np0005532601 python3[58375]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1585) Nov 23 08:38:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1580) Nov 23 08:38:34 np0005532601 python3[58406]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1575) Nov 23 08:38:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1570) Nov 23 08:38:44 np0005532601 python3[58439]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1565) Nov 23 08:38:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1560) Nov 23 08:38:54 np0005532601 python3[58472]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:38:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1555) Nov 23 08:39:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1550) Nov 23 08:39:05 np0005532601 python3[58505]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1545) Nov 23 08:39:11 np0005532601 sshd[58523]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:39:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1540) Nov 23 08:39:15 np0005532601 python3[58540]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1535) Nov 23 08:39:19 np0005532601 sshd[58543]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:39:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1530) Nov 23 08:39:25 np0005532601 python3[58575]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:26 np0005532601 sshd[58576]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:39:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1525) Nov 23 08:39:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1520) Nov 23 08:39:36 np0005532601 python3[58611]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1515) Nov 23 08:39:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1510) Nov 23 08:39:43 np0005532601 sshd[58629]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:39:46 np0005532601 python3[58646]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1505) Nov 23 08:39:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1500) Nov 23 08:39:56 np0005532601 python3[58679]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:39:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1495) Nov 23 08:40:01 np0005532601 sshd[58680]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1490) Nov 23 08:40:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1485) Nov 23 08:40:06 np0005532601 python3[58714]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:08 np0005532601 sshd[58715]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1480) Nov 23 08:40:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1475) Nov 23 08:40:17 np0005532601 python3[58750]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:17 np0005532601 sshd[58751]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:17 np0005532601 sshd[58752]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1470) Nov 23 08:40:23 np0005532601 sshd[58754]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:26 np0005532601 sshd[58759]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1465) Nov 23 08:40:27 np0005532601 python3[58792]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1460) Nov 23 08:40:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1455) Nov 23 08:40:37 np0005532601 python3[58812]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:40 np0005532601 sshd[58826]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1450) Nov 23 08:40:43 np0005532601 sshd[58828]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1445) Nov 23 08:40:47 np0005532601 sshd[58831]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:48 np0005532601 python3[58848]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:40:50 np0005532601 sshd[58867]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:40:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1440) Nov 23 08:40:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1435) Nov 23 08:40:58 np0005532601 python3[58884]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1430) Nov 23 08:41:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1425) Nov 23 08:41:08 np0005532601 python3[58917]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1420) Nov 23 08:41:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1415) Nov 23 08:41:19 np0005532601 python3[58950]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1410) Nov 23 08:41:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1405) Nov 23 08:41:29 np0005532601 python3[58983]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1400) Nov 23 08:41:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1395) Nov 23 08:41:37 np0005532601 sshd[59001]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:41:38 np0005532601 sshd[59003]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:41:39 np0005532601 python3[59020]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1390) Nov 23 08:41:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1385) Nov 23 08:41:49 np0005532601 python3[59053]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:41:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1380) Nov 23 08:41:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1375) Nov 23 08:42:00 np0005532601 python3[59086]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1370) Nov 23 08:42:05 np0005532601 sshd[59087]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:42:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1365) Nov 23 08:42:07 np0005532601 sshd[59104]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:42:10 np0005532601 python3[59124]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1360) Nov 23 08:42:16 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1355) Nov 23 08:42:20 np0005532601 python3[59157]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:21 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1350) Nov 23 08:42:26 np0005532601 sshd[59158]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:42:26 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1345) Nov 23 08:42:31 np0005532601 sshd[59177]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:42:31 np0005532601 python3[59194]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:31 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1340) Nov 23 08:42:36 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1335) Nov 23 08:42:41 np0005532601 python3[59228]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:41 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1330) Nov 23 08:42:44 np0005532601 sshd[59229]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:42:46 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1325) Nov 23 08:42:51 np0005532601 python3[59261]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:42:51 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1320) Nov 23 08:42:56 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1315) Nov 23 08:43:01 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1310) Nov 23 08:43:02 np0005532601 python3[59283]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:06 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1305) Nov 23 08:43:11 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1300) Nov 23 08:43:12 np0005532601 python3[59313]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1295) Nov 23 08:43:18 np0005532601 sshd[59331]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:19 np0005532601 sshd[59333]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1290) Nov 23 08:43:22 np0005532601 python3[59350]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:26 np0005532601 sshd[59368]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1285) Nov 23 08:43:28 np0005532601 sshd[59371]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:30 np0005532601 sshd[59373]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1280) Nov 23 08:43:33 np0005532601 sshd[59391]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:33 np0005532601 python3[59390]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1275) Nov 23 08:43:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1270) Nov 23 08:43:43 np0005532601 python3[59425]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1265) Nov 23 08:43:48 np0005532601 sshd[59443]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:43:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1260) Nov 23 08:43:53 np0005532601 python3[59461]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:43:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1255) Nov 23 08:44:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1250) Nov 23 08:44:04 np0005532601 python3[59494]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1245) Nov 23 08:44:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1240) Nov 23 08:44:14 np0005532601 python3[59528]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1235) Nov 23 08:44:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1230) Nov 23 08:44:24 np0005532601 python3[59561]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1225) Nov 23 08:44:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1220) Nov 23 08:44:34 np0005532601 python3[59594]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1215) Nov 23 08:44:38 np0005532601 sshd[59595]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:44:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1210) Nov 23 08:44:45 np0005532601 python3[59629]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1205) Nov 23 08:44:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1200) Nov 23 08:44:53 np0005532601 sshd[59634]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:44:53 np0005532601 sshd[59636]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:44:55 np0005532601 python3[59667]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:44:55 np0005532601 sshd[59668]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:44:56 np0005532601 sshd[59670]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:44:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1195) Nov 23 08:45:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1190) Nov 23 08:45:05 np0005532601 python3[59706]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1185) Nov 23 08:45:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1180) Nov 23 08:45:16 np0005532601 python3[59736]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1175) Nov 23 08:45:20 np0005532601 sshd[59740]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:45:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1170) Nov 23 08:45:23 np0005532601 sshd[59742]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:45:26 np0005532601 python3[59761]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1165) Nov 23 08:45:30 np0005532601 sshd[59777]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:45:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1160) Nov 23 08:45:36 np0005532601 python3[59795]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1155) Nov 23 08:45:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1150) Nov 23 08:45:47 np0005532601 python3[59828]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:45:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1145) Nov 23 08:45:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1140) Nov 23 08:45:54 np0005532601 sshd[59846]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:45:54 np0005532601 sshd[59848]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:45:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1135) Nov 23 08:45:57 np0005532601 python3[59866]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:00 np0005532601 sshd[59882]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:46:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1130) Nov 23 08:46:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1125) Nov 23 08:46:07 np0005532601 python3[59902]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1120) Nov 23 08:46:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1115) Nov 23 08:46:17 np0005532601 python3[59936]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1110) Nov 23 08:46:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1105) Nov 23 08:46:28 np0005532601 sshd[59969]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:46:28 np0005532601 python3[59970]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1100) Nov 23 08:46:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1095) Nov 23 08:46:38 np0005532601 python3[60005]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:40 np0005532601 sshd[60006]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:46:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1090) Nov 23 08:46:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1085) Nov 23 08:46:48 np0005532601 python3[60040]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:46:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1080) Nov 23 08:46:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1075) Nov 23 08:46:59 np0005532601 python3[60073]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1070) Nov 23 08:47:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1065) Nov 23 08:47:08 np0005532601 sshd[60091]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:47:09 np0005532601 python3[60109]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:11 np0005532601 sshd[60110]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:47:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1060) Nov 23 08:47:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1055) Nov 23 08:47:18 np0005532601 sshd[60126]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:47:19 np0005532601 python3[60146]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:22 np0005532601 sshd[60147]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:47:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1050) Nov 23 08:47:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1045) Nov 23 08:47:30 np0005532601 python3[60178]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1040) Nov 23 08:47:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1035) Nov 23 08:47:40 np0005532601 python3[60212]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1030) Nov 23 08:47:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1025) Nov 23 08:47:50 np0005532601 python3[60233]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:47:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1020) Nov 23 08:47:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1015) Nov 23 08:47:59 np0005532601 sshd[60249]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:48:01 np0005532601 python3[60267]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1010) Nov 23 08:48:03 np0005532601 sshd[60282]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:48:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1005) Nov 23 08:48:11 np0005532601 python3[60302]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (1000) Nov 23 08:48:16 np0005532601 sshd[60320]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:48:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (995) Nov 23 08:48:21 np0005532601 python3[60338]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (990) Nov 23 08:48:24 np0005532601 sshd[60343]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:48:25 np0005532601 sshd[60355]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:48:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (985) Nov 23 08:48:31 np0005532601 python3[60375]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (980) Nov 23 08:48:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (975) Nov 23 08:48:42 np0005532601 python3[60408]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (970) Nov 23 08:48:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (965) Nov 23 08:48:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (960) Nov 23 08:48:52 np0005532601 python3[60441]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:48:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (955) Nov 23 08:49:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (950) Nov 23 08:49:02 np0005532601 python3[60474]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (945) Nov 23 08:49:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (940) Nov 23 08:49:13 np0005532601 python3[60507]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (935) Nov 23 08:49:17 np0005532601 sshd[60508]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (930) Nov 23 08:49:23 np0005532601 python3[60542]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:23 np0005532601 sshd[60543]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (925) Nov 23 08:49:28 np0005532601 sshd[60545]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (920) Nov 23 08:49:33 np0005532601 python3[60579]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (915) Nov 23 08:49:38 np0005532601 sshd[60580]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (910) Nov 23 08:49:42 np0005532601 sshd[60596]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:43 np0005532601 sshd[60610]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:43 np0005532601 python3[60616]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (905) Nov 23 08:49:48 np0005532601 sshd[60619]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:49:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (900) Nov 23 08:49:54 np0005532601 python3[60650]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:49:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (895) Nov 23 08:50:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (890) Nov 23 08:50:04 np0005532601 python3[60680]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (885) Nov 23 08:50:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (880) Nov 23 08:50:14 np0005532601 python3[60704]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (875) Nov 23 08:50:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (870) Nov 23 08:50:25 np0005532601 python3[60735]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (865) Nov 23 08:50:28 np0005532601 sshd[60750]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:50:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (860) Nov 23 08:50:35 np0005532601 python3[60771]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (855) Nov 23 08:50:37 np0005532601 sshd[60786]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:50:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (850) Nov 23 08:50:45 np0005532601 python3[60806]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (845) Nov 23 08:50:50 np0005532601 sshd[60821]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:50:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (840) Nov 23 08:50:56 np0005532601 python3[60841]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:50:56 np0005532601 sshd[60842]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:50:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (835) Nov 23 08:51:00 np0005532601 sshd[60858]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:51:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (830) Nov 23 08:51:06 np0005532601 python3[60878]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (825) Nov 23 08:51:08 np0005532601 sshd[60879]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:51:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (820) Nov 23 08:51:12 np0005532601 sshd[60895]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:51:16 np0005532601 python3[60915]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (815) Nov 23 08:51:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (810) Nov 23 08:51:26 np0005532601 python3[60948]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (805) Nov 23 08:51:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (800) Nov 23 08:51:32 np0005532601 sshd[60952]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:51:37 np0005532601 python3[60984]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (795) Nov 23 08:51:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (790) Nov 23 08:51:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (785) Nov 23 08:51:47 np0005532601 python3[61018]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:51:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (780) Nov 23 08:51:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (775) Nov 23 08:51:57 np0005532601 python3[61051]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (770) Nov 23 08:52:03 np0005532601 sshd[61052]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:06 np0005532601 sshd[61057]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (765) Nov 23 08:52:08 np0005532601 python3[61085]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (760) Nov 23 08:52:13 np0005532601 sshd[61089]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (755) Nov 23 08:52:18 np0005532601 python3[61119]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (750) Nov 23 08:52:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (745) Nov 23 08:52:28 np0005532601 python3[61143]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (740) Nov 23 08:52:34 np0005532601 sshd[61157]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (735) Nov 23 08:52:39 np0005532601 python3[61174]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (730) Nov 23 08:52:44 np0005532601 sshd[61192]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:45 np0005532601 sshd[61194]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:52:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (725) Nov 23 08:52:49 np0005532601 python3[61331]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:52:50 np0005532601 rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 08:52:51 np0005532601 rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 08:52:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (720) Nov 23 08:52:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (715) Nov 23 08:52:59 np0005532601 python3[61423]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (710) Nov 23 08:53:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (705) Nov 23 08:53:09 np0005532601 python3[61456]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (700) Nov 23 08:53:12 np0005532601 sshd[61459]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:13 np0005532601 sshd[61473]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (695) Nov 23 08:53:20 np0005532601 python3[61493]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (690) Nov 23 08:53:23 np0005532601 sshd[61496]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (685) Nov 23 08:53:29 np0005532601 sshd[61513]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:30 np0005532601 python3[61530]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (680) Nov 23 08:53:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (675) Nov 23 08:53:40 np0005532601 python3[61564]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:42 np0005532601 sshd[61565]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (670) Nov 23 08:53:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (665) Nov 23 08:53:51 np0005532601 sshd[61600]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:51 np0005532601 python3[61599]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:53:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (660) Nov 23 08:53:57 np0005532601 sshd[61603]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:53:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (655) Nov 23 08:54:01 np0005532601 python3[61636]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (650) Nov 23 08:54:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (645) Nov 23 08:54:08 np0005532601 sshd[61642]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:54:11 np0005532601 python3[61672]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (640) Nov 23 08:54:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (635) Nov 23 08:54:22 np0005532601 python3[61703]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (630) Nov 23 08:54:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (625) Nov 23 08:54:32 np0005532601 python3[61735]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (620) Nov 23 08:54:33 np0005532601 sshd[61739]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:54:37 np0005532601 sshd[61741]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:54:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (615) Nov 23 08:54:42 np0005532601 python3[61769]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (610) Nov 23 08:54:43 np0005532601 sshd[61772]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:54:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (605) Nov 23 08:54:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (600) Nov 23 08:54:52 np0005532601 python3[61796]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:54:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (595) Nov 23 08:55:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (590) Nov 23 08:55:03 np0005532601 python3[61827]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:06 np0005532601 sshd[61845]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:55:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (585) Nov 23 08:55:11 np0005532601 sshd[61847]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:55:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (580) Nov 23 08:55:13 np0005532601 python3[61864]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (575) Nov 23 08:55:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (570) Nov 23 08:55:23 np0005532601 python3[61897]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (565) Nov 23 08:55:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (560) Nov 23 08:55:34 np0005532601 python3[61931]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (555) Nov 23 08:55:40 np0005532601 sshd[61949]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:55:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (550) Nov 23 08:55:44 np0005532601 python3[61966]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (545) Nov 23 08:55:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (540) Nov 23 08:55:54 np0005532601 sshd[61984]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:55:54 np0005532601 python3[62001]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:55:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (535) Nov 23 08:56:02 np0005532601 sshd[62019]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:56:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (530) Nov 23 08:56:05 np0005532601 python3[62037]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (525) Nov 23 08:56:10 np0005532601 sshd[62038]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:56:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (520) Nov 23 08:56:13 np0005532601 sshd[62058]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:56:15 np0005532601 python3[62075]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:16 np0005532601 sshd[62076]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:56:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (515) Nov 23 08:56:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (510) Nov 23 08:56:25 np0005532601 python3[62110]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (505) Nov 23 08:56:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (500) Nov 23 08:56:35 np0005532601 python3[62143]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (495) Nov 23 08:56:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (490) Nov 23 08:56:46 np0005532601 python3[62173]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (485) Nov 23 08:56:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (480) Nov 23 08:56:56 np0005532601 python3[62206]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:56:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (475) Nov 23 08:57:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (470) Nov 23 08:57:04 np0005532601 sshd[62210]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:57:06 np0005532601 python3[62231]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (465) Nov 23 08:57:09 np0005532601 sshd[62245]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:57:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (460) Nov 23 08:57:17 np0005532601 python3[62264]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (455) Nov 23 08:57:19 np0005532601 sshd[62279]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:57:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (450) Nov 23 08:57:26 np0005532601 sshd[62284]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:57:27 np0005532601 python3[62301]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (445) Nov 23 08:57:31 np0005532601 sshd[62319]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:57:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (440) Nov 23 08:57:37 np0005532601 python3[62337]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (435) Nov 23 08:57:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (430) Nov 23 08:57:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (425) Nov 23 08:57:48 np0005532601 python3[62371]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:57:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (420) Nov 23 08:57:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (415) Nov 23 08:57:58 np0005532601 python3[62404]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (410) Nov 23 08:58:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (405) Nov 23 08:58:08 np0005532601 python3[62437]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (400) Nov 23 08:58:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (395) Nov 23 08:58:18 np0005532601 python3[62470]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:22 np0005532601 sshd[62471]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (390) Nov 23 08:58:27 np0005532601 sshd[62491]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (385) Nov 23 08:58:29 np0005532601 python3[62509]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (380) Nov 23 08:58:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (375) Nov 23 08:58:39 np0005532601 python3[62542]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:42 np0005532601 sshd[62543]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (370) Nov 23 08:58:42 np0005532601 sshd[62545]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:43 np0005532601 sshd[62547]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (365) Nov 23 08:58:49 np0005532601 python3[62581]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:58:51 np0005532601 sshd[62582]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:58:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (360) Nov 23 08:58:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (355) Nov 23 08:59:00 np0005532601 python3[62613]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:00 np0005532601 sshd[62617]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:59:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (350) Nov 23 08:59:04 np0005532601 sshd[62619]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:59:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (345) Nov 23 08:59:10 np0005532601 python3[62650]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (340) Nov 23 08:59:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (335) Nov 23 08:59:20 np0005532601 python3[62683]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:22 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (330) Nov 23 08:59:27 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (325) Nov 23 08:59:31 np0005532601 python3[62706]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:32 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (320) Nov 23 08:59:36 np0005532601 sshd[62720]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:59:37 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (315) Nov 23 08:59:41 np0005532601 python3[62739]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:42 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (310) Nov 23 08:59:47 np0005532601 sshd[62757]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:59:47 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (305) Nov 23 08:59:51 np0005532601 python3[62774]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 08:59:52 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (300) Nov 23 08:59:57 np0005532601 sshd[62792]: main: sshd: ssh-rsa algorithm is disabled Nov 23 08:59:57 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (295) Nov 23 09:00:00 np0005532601 sshd[62795]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:00:02 np0005532601 python3[62812]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:02 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (290) Nov 23 09:00:07 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (285) Nov 23 09:00:12 np0005532601 python3[62846]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:12 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (280) Nov 23 09:00:14 np0005532601 sshd[62847]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:00:17 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (275) Nov 23 09:00:22 np0005532601 python3[62881]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:23 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (270) Nov 23 09:00:28 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (265) Nov 23 09:00:33 np0005532601 python3[62914]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:33 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (260) Nov 23 09:00:38 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (255) Nov 23 09:00:43 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (250) Nov 23 09:00:43 np0005532601 python3[62947]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:46 np0005532601 sshd[62948]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:00:48 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (245) Nov 23 09:00:53 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (240) Nov 23 09:00:53 np0005532601 python3[62983]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:00:56 np0005532601 sshd[62984]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:00:58 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (235) Nov 23 09:00:59 np0005532601 sshd[62995]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:03 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (230) Nov 23 09:01:03 np0005532601 python3[63031]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:08 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (225) Nov 23 09:01:13 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (220) Nov 23 09:01:14 np0005532601 python3[63064]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:16 np0005532601 sshd[63065]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:18 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (215) Nov 23 09:01:23 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (210) Nov 23 09:01:24 np0005532601 python3[63096]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:26 np0005532601 sshd[63100]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:28 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (205) Nov 23 09:01:33 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (200) Nov 23 09:01:34 np0005532601 python3[63131]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:38 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (195) Nov 23 09:01:43 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (190) Nov 23 09:01:45 np0005532601 python3[63164]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:45 np0005532601 sshd[63165]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:46 np0005532601 sshd[63167]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:48 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (185) Nov 23 09:01:53 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (180) Nov 23 09:01:54 np0005532601 sshd[63174]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:01:55 np0005532601 python3[63195]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:01:58 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (175) Nov 23 09:02:03 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (170) Nov 23 09:02:05 np0005532601 python3[63224]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:08 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (165) Nov 23 09:02:13 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (160) Nov 23 09:02:15 np0005532601 python3[63257]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:16 np0005532601 sshd[63258]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:18 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (155) Nov 23 09:02:23 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (150) Nov 23 09:02:26 np0005532601 python3[63292]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:28 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (145) Nov 23 09:02:28 np0005532601 sshd[63305]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:33 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (140) Nov 23 09:02:36 np0005532601 python3[63328]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:38 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (135) Nov 23 09:02:39 np0005532601 sshd[63332]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:43 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (130) Nov 23 09:02:46 np0005532601 python3[63365]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:48 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (125) Nov 23 09:02:52 np0005532601 sshd[63380]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:53 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (120) Nov 23 09:02:57 np0005532601 python3[63400]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:02:57 np0005532601 sshd[63401]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:02:58 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (115) Nov 23 09:02:58 np0005532601 sshd[63404]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:03:03 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (110) Nov 23 09:03:07 np0005532601 python3[63439]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:08 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (105) Nov 23 09:03:13 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (100) Nov 23 09:03:14 np0005532601 sshd[63454]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:03:17 np0005532601 python3[63474]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:18 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (95) Nov 23 09:03:21 np0005532601 sshd[63475]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:03:23 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (90) Nov 23 09:03:28 np0005532601 python3[63509]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:28 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (85) Nov 23 09:03:33 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (80) Nov 23 09:03:38 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (75) Nov 23 09:03:38 np0005532601 python3[63539]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:42 np0005532601 sshd[63543]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:03:43 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (70) Nov 23 09:03:48 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (65) Nov 23 09:03:48 np0005532601 python3[63575]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:03:53 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (60) Nov 23 09:03:58 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (55) Nov 23 09:03:58 np0005532601 python3[63608]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:02 np0005532601 sshd[63612]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:04:03 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (50) Nov 23 09:04:08 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (45) Nov 23 09:04:09 np0005532601 python3[63644]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:12 np0005532601 sshd[63648]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:04:13 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (40) Nov 23 09:04:18 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (35) Nov 23 09:04:19 np0005532601 python3[63667]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:23 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (30) Nov 23 09:04:28 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (25) Nov 23 09:04:29 np0005532601 python3[63698]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:33 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (20) Nov 23 09:04:38 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (15) Nov 23 09:04:40 np0005532601 python3[63731]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:43 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (10) Nov 23 09:04:46 np0005532601 sshd[63749]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:04:48 np0005532601 ansible-async_wrapper.py[49229]: 49230 still running (5) Nov 23 09:04:48 np0005532601 sshd[63751]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:04:50 np0005532601 python3[63769]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:04:53 np0005532601 ansible-async_wrapper.py[49229]: Timeout reached, now killing 49230 Nov 23 09:04:53 np0005532601 ansible-async_wrapper.py[49229]: Sent kill to group 49230 Nov 23 09:04:56 np0005532601 sshd[63784]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:05:00 np0005532601 python3[63801]: ansible-ansible.legacy.async_status Invoked with jid=841814837714.49226 mode=status _async_dir=/tmp/.ansible_async Nov 23 09:05:01 np0005532601 python3[63817]: ansible-file Invoked with path=/var/lib/container-puppet/puppetlabs state=directory setype=svirt_sandbox_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 09:05:01 np0005532601 python3[63833]: ansible-stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:02 np0005532601 python3[63881]: ansible-ansible.legacy.stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:02 np0005532601 python3[63924]: ansible-ansible.legacy.copy Invoked with dest=/var/lib/container-puppet/puppetlabs/facter.conf setype=svirt_sandbox_file_t selevel=s0 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888701.9869978-172065-14617579448558/source _original_basename=tmp1b92p3su follow=False checksum=53908622cb869db5e2e2a68e737aa2ab1a872111 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None attributes=None Nov 23 09:05:03 np0005532601 python3[63954]: ansible-file Invoked with path=/opt/puppetlabs/facter state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:04 np0005532601 python3[64058]: ansible-ansible.posix.synchronize Invoked with src=/opt/puppetlabs/ dest=/var/lib/container-puppet/puppetlabs/ _local_rsync_path=rsync _local_rsync_password=NOT_LOGGING_PARAMETER rsync_path=None delete=False _substitute_controller=False archive=True checksum=False compress=True existing_only=False dirs=False copy_links=False set_remote_user=True rsync_timeout=0 rsync_opts=[] ssh_connection_multiplexing=False partial=False verify_host=False mode=push dest_port=None private_key=None recursive=None links=None perms=None times=None owner=None group=None ssh_args=None link_dest=None Nov 23 09:05:04 np0005532601 python3[64077]: ansible-file Invoked with path=/var/lib/tripleo-config/container-puppet-config mode=448 recurse=True setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False state=None _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Nov 23 09:05:05 np0005532601 python3[64093]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=False puppet_config=/var/lib/container-puppet/container-puppet.json short_hostname=np0005532601 step=1 update_config_hash_only=False Nov 23 09:05:05 np0005532601 python3[64109]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:06 np0005532601 python3[64125]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Nov 23 09:05:06 np0005532601 systemd-journald[618]: Field hash table of /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal has a fill level at 75.4 (251 of 333 items), suggesting rotation. Nov 23 09:05:06 np0005532601 systemd-journald[618]: /run/log/journal/6e0090cd4cf296f54418e234b90f721c/system.journal: Journal header limits reached or header out-of-date, rotating. Nov 23 09:05:06 np0005532601 rsyslogd[49035]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 09:05:06 np0005532601 rsyslogd[49035]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Nov 23 09:05:06 np0005532601 python3[64142]: ansible-containers.podman.podman_container_info Invoked with executable=podman name=None Nov 23 09:05:06 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:07 np0005532601 python3[64170]: ansible-tripleo_container_manage Invoked with config_id=tripleo_puppet_step1 config_dir=/var/lib/tripleo-config/container-puppet-config/step_1 config_patterns=container-puppet-*.json config_overrides={} concurrency=6 log_base_path=/var/log/containers/stdouts debug=False Nov 23 09:05:07 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:07 np0005532601 podman[64350]: 2025-11-23 09:05:07.918556796 +0000 UTC m=+0.079644152 container create c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, release=1761123044, tcib_managed=true, vendor=Red Hat, Inc., name=rhosp17/openstack-collectd, build-date=2025-11-18T22:51:28Z, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 collectd, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 collectd, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-collectd-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, url=https://www.redhat.com, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, version=17.1.12, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-collectd) Nov 23 09:05:07 np0005532601 podman[64370]: 2025-11-23 09:05:07.941025543 +0000 UTC m=+0.079566330 container create 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.component=openstack-glance-api-container, summary=Red Hat OpenStack Platform 17.1 glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, tcib_managed=true, maintainer=OpenStack TripleO Team, release=1761123044, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, container_name=container-puppet-glance_api, managed_by=tripleo_ansible, build-date=2025-11-18T23:45:01Z, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, vcs-type=git, name=rhosp17/openstack-glance-api, url=https://www.redhat.com, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d) Nov 23 09:05:07 np0005532601 podman[64371]: 2025-11-23 09:05:07.959241528 +0000 UTC m=+0.096801584 container create e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 cinder-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, name=rhosp17/openstack-cinder-api, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, vendor=Red Hat, Inc., url=https://www.redhat.com, io.openshift.expose-services=, config_id=tripleo_puppet_step1, container_name=container-puppet-cinder, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, architecture=x86_64, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, build-date=2025-11-19T00:20:06Z, com.redhat.component=openstack-cinder-api-container, maintainer=OpenStack TripleO Team, distribution-scope=public, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 cinder-api, batch=17.1_20251118.1) Nov 23 09:05:07 np0005532601 systemd[1]: Created slice Slice /machine. Nov 23 09:05:07 np0005532601 systemd[1]: Started libpod-conmon-c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e.scope. Nov 23 09:05:07 np0005532601 podman[64350]: 2025-11-23 09:05:07.874189479 +0000 UTC m=+0.035276875 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 09:05:07 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:07 np0005532601 systemd[1]: Started libpod-conmon-9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f.scope. Nov 23 09:05:07 np0005532601 podman[64396]: 2025-11-23 09:05:07.984992157 +0000 UTC m=+0.105677550 container create 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, io.openshift.expose-services=, com.redhat.component=openstack-ceilometer-central-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, container_name=container-puppet-ceilometer, architecture=x86_64, build-date=2025-11-19T00:11:59Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, release=1761123044, config_id=tripleo_puppet_step1, name=rhosp17/openstack-ceilometer-central, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 ceilometer-central, managed_by=tripleo_ansible) Nov 23 09:05:07 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/363e865c33b5a529aea42114bd6a343b8536716af7154f077005f5d702801479/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:07 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:07 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/a88a4f211e4e1550d6f68ec5f2bb1dd7efe96d138a5beb42dbd7d4ce07c22787/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:07 np0005532601 systemd[1]: Started libpod-conmon-e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819.scope. Nov 23 09:05:07 np0005532601 podman[64401]: 2025-11-23 09:05:07.997870946 +0000 UTC m=+0.118573560 container create 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, config_id=tripleo_puppet_step1, container_name=container-puppet-glance_api_internal, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, description=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T23:45:01Z, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, version=17.1.12, name=rhosp17/openstack-glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-glance-api-container, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, managed_by=tripleo_ansible, release=1761123044, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.expose-services=, architecture=x86_64, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:08 np0005532601 podman[64370]: 2025-11-23 09:05:07.90417994 +0000 UTC m=+0.042720737 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:08 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:08 np0005532601 podman[64371]: 2025-11-23 09:05:07.905295724 +0000 UTC m=+0.042855790 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 09:05:08 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/85ac4e3d6dfc7204ef21035271fc1568a4c55ff83707ecd059d2fa8c9326ed1d/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:08 np0005532601 podman[64396]: 2025-11-23 09:05:07.911394623 +0000 UTC m=+0.032080066 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 09:05:08 np0005532601 podman[64371]: 2025-11-23 09:05:08.019480987 +0000 UTC m=+0.157041033 container init e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:20:06Z, description=Red Hat OpenStack Platform 17.1 cinder-api, release=1761123044, maintainer=OpenStack TripleO Team, vcs-type=git, container_name=container-puppet-cinder, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.buildah.version=1.41.4, name=rhosp17/openstack-cinder-api, config_id=tripleo_puppet_step1, com.redhat.component=openstack-cinder-api-container, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, summary=Red Hat OpenStack Platform 17.1 cinder-api, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, version=17.1.12, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, managed_by=tripleo_ansible, tcib_managed=true, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com) Nov 23 09:05:08 np0005532601 podman[64420]: 2025-11-23 09:05:08.022513801 +0000 UTC m=+0.120501830 container create 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, com.redhat.component=openstack-mariadb-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_puppet_step1, version=17.1.12, tcib_managed=true, io.openshift.expose-services=, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, vcs-type=git, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:51:13Z, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-clustercheck, managed_by=tripleo_ansible, distribution-scope=public) Nov 23 09:05:08 np0005532601 systemd[1]: Started libpod-conmon-55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919.scope. Nov 23 09:05:08 np0005532601 podman[64401]: 2025-11-23 09:05:07.930857657 +0000 UTC m=+0.051560291 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:08 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:08 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1dbe4bd04d0d4c979684a5795068428fda9be793961399e89d81425dc18051fc/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:08 np0005532601 systemd[1]: Started libpod-conmon-591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855.scope. Nov 23 09:05:08 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:08 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/07831d8da771461830d489a2104b6a04daf56e29355732753a49006b842696c9/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:08 np0005532601 podman[64350]: 2025-11-23 09:05:08.054507844 +0000 UTC m=+0.215595210 container init c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, managed_by=tripleo_ansible, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, build-date=2025-11-18T22:51:28Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-collectd, config_id=tripleo_puppet_step1, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, release=1761123044, com.redhat.component=openstack-collectd-container, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 collectd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 collectd, name=rhosp17/openstack-collectd) Nov 23 09:05:08 np0005532601 systemd[1]: Started libpod-conmon-553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb.scope. Nov 23 09:05:08 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:08 np0005532601 podman[64420]: 2025-11-23 09:05:08.069517179 +0000 UTC m=+0.167505168 container init 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, tcib_managed=true, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, batch=17.1_20251118.1, com.redhat.component=openstack-mariadb-container, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:51:13Z, io.buildah.version=1.41.4, distribution-scope=public, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-clustercheck, maintainer=OpenStack TripleO Team) Nov 23 09:05:08 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2449882acad334f568c404a56340162184ee52c526d1b36c77c143fdac66852c/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:08 np0005532601 podman[64420]: 2025-11-23 09:05:08.082099079 +0000 UTC m=+0.180087078 container start 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=container-puppet-clustercheck, vcs-type=git, build-date=2025-11-18T22:51:13Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, release=1761123044, io.buildah.version=1.41.4, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., url=https://www.redhat.com, version=17.1.12, com.redhat.component=openstack-mariadb-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb) Nov 23 09:05:08 np0005532601 podman[64420]: 2025-11-23 09:05:08.082325926 +0000 UTC m=+0.180313925 container attach 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, batch=17.1_20251118.1, container_name=container-puppet-clustercheck, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:51:13Z, maintainer=OpenStack TripleO Team, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.openshift.expose-services=, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, version=17.1.12, distribution-scope=public, name=rhosp17/openstack-mariadb, com.redhat.component=openstack-mariadb-container, url=https://www.redhat.com, io.buildah.version=1.41.4) Nov 23 09:05:08 np0005532601 podman[64420]: 2025-11-23 09:05:07.992383516 +0000 UTC m=+0.090371515 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:08 np0005532601 podman[64401]: 2025-11-23 09:05:08.099290004 +0000 UTC m=+0.219992618 container init 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, vcs-type=git, url=https://www.redhat.com, name=rhosp17/openstack-glance-api, com.redhat.component=openstack-glance-api-container, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 glance-api, architecture=x86_64, release=1761123044, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, container_name=container-puppet-glance_api_internal, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:45:01Z) Nov 23 09:05:08 np0005532601 podman[64401]: 2025-11-23 09:05:08.11111038 +0000 UTC m=+0.231812994 container start 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, release=1761123044, vendor=Red Hat, Inc., name=rhosp17/openstack-glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 glance-api, url=https://www.redhat.com, com.redhat.component=openstack-glance-api-container, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:45:01Z, container_name=container-puppet-glance_api_internal, tcib_managed=true, vcs-type=git, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, version=17.1.12, io.openshift.expose-services=, architecture=x86_64) Nov 23 09:05:08 np0005532601 podman[64401]: 2025-11-23 09:05:08.111326277 +0000 UTC m=+0.232028891 container attach 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.41.4, com.redhat.component=openstack-glance-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-glance-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:45:01Z, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, container_name=container-puppet-glance_api_internal, vendor=Red Hat, Inc., io.openshift.expose-services=, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 glance-api, description=Red Hat OpenStack Platform 17.1 glance-api, batch=17.1_20251118.1, release=1761123044, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, managed_by=tripleo_ansible, url=https://www.redhat.com) Nov 23 09:05:08 np0005532601 podman[64370]: 2025-11-23 09:05:08.120595154 +0000 UTC m=+0.259135941 container init 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, build-date=2025-11-18T23:45:01Z, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, tcib_managed=true, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, release=1761123044, managed_by=tripleo_ansible, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 glance-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-glance-api-container, vcs-type=git, io.buildah.version=1.41.4, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-glance_api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api) Nov 23 09:05:08 np0005532601 podman[64370]: 2025-11-23 09:05:08.128721046 +0000 UTC m=+0.267261863 container start 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, io.openshift.expose-services=, build-date=2025-11-18T23:45:01Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, release=1761123044, url=https://www.redhat.com, vcs-type=git, io.buildah.version=1.41.4, com.redhat.component=openstack-glance-api-container, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1) Nov 23 09:05:08 np0005532601 podman[64370]: 2025-11-23 09:05:08.129014285 +0000 UTC m=+0.267555072 container attach 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, architecture=x86_64, managed_by=tripleo_ansible, io.buildah.version=1.41.4, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044, config_id=tripleo_puppet_step1, version=17.1.12, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-glance_api, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, com.redhat.component=openstack-glance-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, maintainer=OpenStack TripleO Team, build-date=2025-11-18T23:45:01Z) Nov 23 09:05:08 np0005532601 podman[64350]: 2025-11-23 09:05:08.161543515 +0000 UTC m=+0.322630871 container start c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, url=https://www.redhat.com, com.redhat.component=openstack-collectd-container, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 collectd, tcib_managed=true, io.buildah.version=1.41.4, vendor=Red Hat, Inc., name=rhosp17/openstack-collectd, release=1761123044, build-date=2025-11-18T22:51:28Z, distribution-scope=public, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, vcs-type=git, container_name=container-puppet-collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 collectd) Nov 23 09:05:08 np0005532601 podman[64350]: 2025-11-23 09:05:08.161753901 +0000 UTC m=+0.322841287 container attach c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:51:28Z, url=https://www.redhat.com, container_name=container-puppet-collectd, release=1761123044, version=17.1.12, description=Red Hat OpenStack Platform 17.1 collectd, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-collectd, io.openshift.expose-services=, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-collectd-container, vcs-type=git, io.buildah.version=1.41.4, tcib_managed=true, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:08 np0005532601 podman[64396]: 2025-11-23 09:05:08.177711537 +0000 UTC m=+0.298396950 container init 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, description=Red Hat OpenStack Platform 17.1 ceilometer-central, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, container_name=container-puppet-ceilometer, com.redhat.component=openstack-ceilometer-central-container, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, version=17.1.12, io.openshift.expose-services=, io.buildah.version=1.41.4, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, build-date=2025-11-19T00:11:59Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, managed_by=tripleo_ansible, release=1761123044, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:08 np0005532601 podman[64396]: 2025-11-23 09:05:08.184109655 +0000 UTC m=+0.304795088 container start 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.buildah.version=1.41.4, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, build-date=2025-11-19T00:11:59Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, version=17.1.12, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-ceilometer-central-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, distribution-scope=public, container_name=container-puppet-ceilometer, architecture=x86_64, tcib_managed=true, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, url=https://www.redhat.com, vendor=Red Hat, Inc., release=1761123044, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:08 np0005532601 podman[64396]: 2025-11-23 09:05:08.184341152 +0000 UTC m=+0.305026565 container attach 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, release=1761123044, container_name=container-puppet-ceilometer, io.openshift.expose-services=, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 ceilometer-central, build-date=2025-11-19T00:11:59Z, architecture=x86_64, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.component=openstack-ceilometer-central-container, tcib_managed=true, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, version=17.1.12, vcs-type=git, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, name=rhosp17/openstack-ceilometer-central, maintainer=OpenStack TripleO Team) Nov 23 09:05:08 np0005532601 podman[64371]: 2025-11-23 09:05:08.228370828 +0000 UTC m=+0.365930874 container start e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, url=https://www.redhat.com, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 cinder-api, container_name=container-puppet-cinder, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 cinder-api, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-cinder-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, batch=17.1_20251118.1, architecture=x86_64, io.openshift.expose-services=, io.buildah.version=1.41.4, com.redhat.component=openstack-cinder-api-container, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, vendor=Red Hat, Inc., vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:20:06Z) Nov 23 09:05:08 np0005532601 podman[64371]: 2025-11-23 09:05:08.228564454 +0000 UTC m=+0.366124510 container attach e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, container_name=container-puppet-cinder, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://www.redhat.com, io.openshift.expose-services=, config_id=tripleo_puppet_step1, release=1761123044, com.redhat.component=openstack-cinder-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-cinder-api, maintainer=OpenStack TripleO Team, version=17.1.12, managed_by=tripleo_ansible, vendor=Red Hat, Inc., build-date=2025-11-19T00:20:06Z, batch=17.1_20251118.1, distribution-scope=public, vcs-type=git, description=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, tcib_managed=true, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 cinder-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api) Nov 23 09:05:09 np0005532601 puppet-user[64495]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532601 puppet-user[64495]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532601 puppet-user[64495]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532601 puppet-user[64495]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64543]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532601 puppet-user[64543]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532601 puppet-user[64543]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532601 puppet-user[64543]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64495]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532601 puppet-user[64495]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64495]: Warning: Scope(Class[Tripleo::Profile::Base::Cinder::Api]): The keymgr_backend parameter has been deprecated and has no effect. Nov 23 09:05:09 np0005532601 puppet-user[64543]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532601 puppet-user[64543]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64508]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532601 puppet-user[64508]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532601 puppet-user[64508]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532601 puppet-user[64508]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64557]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532601 puppet-user[64557]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532601 puppet-user[64557]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532601 puppet-user[64557]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64508]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532601 puppet-user[64508]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64557]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:09 np0005532601 puppet-user[64557]: (file & line not available) Nov 23 09:05:09 np0005532601 puppet-user[64533]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:09 np0005532601 puppet-user[64533]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:09 np0005532601 puppet-user[64533]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:09 np0005532601 puppet-user[64533]: (file & line not available) Nov 23 09:05:10 np0005532601 puppet-user[64533]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:10 np0005532601 puppet-user[64533]: (file & line not available) Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Scope(Class[Cinder]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:10 np0005532601 puppet-user[64495]: removed in a future realse. Use cinder::db::database_connection instead Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_backend'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 145, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::memcache_servers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 146, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_tls_enabled'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 147, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_tls_cafile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 148, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_tls_certfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 149, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_tls_keyfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 150, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::cache_tls_allowed_ciphers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 151, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::manage_backend_package'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 152, column: 39) Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Unknown variable: 'cinder::api::keymgr_backend'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 455, column: 31) Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_api_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 456, column: 42) Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_auth_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 458, column: 43) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_password'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 63, column: 25) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_url'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 68, column: 25) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_region'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 69, column: 28) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 70, column: 25) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_tenant_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 71, column: 29) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_cacert'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 72, column: 23) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_endpoint_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 73, column: 26) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 74, column: 33) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_project_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 75, column: 36) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 76, column: 26) Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.31 seconds Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.38 seconds Nov 23 09:05:10 np0005532601 puppet-user[64516]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:10 np0005532601 puppet-user[64516]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:10 np0005532601 puppet-user[64516]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:10 np0005532601 puppet-user[64516]: (file & line not available) Nov 23 09:05:10 np0005532601 puppet-user[64516]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:10 np0005532601 puppet-user[64516]: (file & line not available) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/http_timeout]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/host]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[publisher/telemetry_secret]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_name]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/content: content changed '{sha256}aea388a73ebafc7e07a81ddb930a91099211f660eee55fbf92c13007a77501e5' to '{sha256}2523d01ee9c3022c0e9f61d896b1474a168e18472aee141cc278e69fe13f41c1' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_password]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/owner: owner changed 'collectd' to 'root' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/group: group changed 'collectd' to 'root' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/mode: mode changed '0644' to '0640' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_url]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/region_name]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.08 seconds Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/username]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/password]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_name]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/interface]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/user_domain_name]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_domain_name]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_type]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/owner: owner changed 'collectd' to 'root' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/group: group changed 'collectd' to 'root' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/mode: mode changed '0755' to '0750' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-cpu.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-interface.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-load.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-memory.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-syslog.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/apache.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/dns.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ipmi.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[DEFAULT/polling_namespaces]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mcelog.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mysql.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-events.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}cf4fcbf953115f417dd77d733c25fae8e8a9ff112643e9dc8241603a7f68a2e5' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-stats.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ping.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.d]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/pmu.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/rdt.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/sensors.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/snmp.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/virt.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/write_prometheus.conf]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[polling/tenant_name_discovery]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Python/File[/usr/lib/python3.9/site-packages]/mode: mode changed '0755' to '0750' Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.conf]/ensure: defined content as '{sha256}37f48d3e5dce056a46519d144042a388bde95ea9fa161d3362eedf70e7987a91' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[coordination/backend_url]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/Xinetd::Service[galera-monitor]/File[/etc/xinetd.d/galera-monitor]/ensure: defined content as '{sha256}d8dda3bf21499091549cbc07993e45661619cb636a341c2650a15fc008cfe8a7' Nov 23 09:05:10 np0005532601 puppet-user[64516]: Notice: Applied catalog in 0.03 seconds Nov 23 09:05:10 np0005532601 puppet-user[64516]: Application: Nov 23 09:05:10 np0005532601 puppet-user[64516]: Initial environment: production Nov 23 09:05:10 np0005532601 puppet-user[64516]: Converged environment: production Nov 23 09:05:10 np0005532601 puppet-user[64516]: Run mode: user Nov 23 09:05:10 np0005532601 puppet-user[64516]: Changes: Nov 23 09:05:10 np0005532601 puppet-user[64516]: Total: 4 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Events: Nov 23 09:05:10 np0005532601 puppet-user[64516]: Success: 4 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Total: 4 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Resources: Nov 23 09:05:10 np0005532601 puppet-user[64516]: Changed: 4 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Out of sync: 4 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Skipped: 9 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Total: 13 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Time: Nov 23 09:05:10 np0005532601 puppet-user[64516]: File: 0.01 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Transaction evaluation: 0.02 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Catalog application: 0.03 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Config retrieval: 0.12 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Last run: 1763888710 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Total: 0.03 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Version: Nov 23 09:05:10 np0005532601 puppet-user[64516]: Config: 1763888710 Nov 23 09:05:10 np0005532601 puppet-user[64516]: Puppet: 7.10.0 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Agent::Notification/File[event_pipeline]/ensure: defined content as '{sha256}97b000582d6be7fd4e80bc1fc15bc0358888fdea71d4447491d8c683cd09e21b' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Python/Collectd::Plugin[python]/File[python.load]/ensure: defined content as '{sha256}0163924a0099dd43fe39cb85e836df147fd2cfee8197dc6866d3c384539eb6ee' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Python/Concat[/etc/collectd.d/python-config.conf]/File[/etc/collectd.d/python-config.conf]/ensure: defined content as '{sha256}2e5fb20e60b30f84687fc456a37fc62451000d2d85f5bbc1b3fca3a5eac9deeb' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/backend]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Logfile/Collectd::Plugin[logfile]/File[logfile.load]/ensure: defined content as '{sha256}07bbda08ef9b824089500bdc6ac5a86e7d1ef2ae3ed4ed423c0559fe6361e5af' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Amqp1/Collectd::Plugin[amqp1]/File[amqp1.load]/ensure: defined content as '{sha256}0772ea79ea74f54aef0a0eafbfece2741e211a8497f02ef97ed929d570027645' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/enabled]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/memcache_servers]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Cpu/Collectd::Plugin[cpu]/File[cpu.load]/ensure: defined content as '{sha256}67d4c8bf6bf5785f4cb6b596712204d9eacbcebbf16fe289907195d4d3cb0e34' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Df/Collectd::Plugin[df]/File[df.load]/ensure: defined content as '{sha256}edeb4716d96fc9dca2c6adfe07bae70ba08c6af3944a3900581cba0f08f3c4ba' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Disk/Collectd::Plugin[disk]/File[disk.load]/ensure: defined content as '{sha256}1d0cb838278f3226fcd381f0fc2e0e1abaf0d590f4ba7bcb2fc6ec113d3ebde7' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[hugepages.load]/ensure: defined content as '{sha256}9b9f35b65a73da8d4037e4355a23b678f2cf61997ccf7a5e1adf2a7ce6415827' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/tls_enabled]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[older_hugepages.load]/ensure: removed Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Interface/Collectd::Plugin[interface]/File[interface.load]/ensure: defined content as '{sha256}b76b315dc312e398940fe029c6dbc5c18d2b974ff7527469fc7d3617b5222046' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Load/Collectd::Plugin[load]/File[load.load]/ensure: defined content as '{sha256}af2403f76aebd2f10202d66d2d55e1a8d987eed09ced5a3e3873a4093585dc31' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Memory/Collectd::Plugin[memory]/File[memory.load]/ensure: defined content as '{sha256}0f270425ee6b05fc9440ee32b9afd1010dcbddd9b04ca78ff693858f7ecb9d0e' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Unixsock/Collectd::Plugin[unixsock]/File[unixsock.load]/ensure: defined content as '{sha256}9d1ec1c51ba386baa6f62d2e019dbd6998ad924bf868b3edc2d24d3dc3c63885' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Uptime/Collectd::Plugin[uptime]/File[uptime.load]/ensure: defined content as '{sha256}f7a26c6369f904d0ca1af59627ebea15f5e72160bcacdf08d217af282b42e5c0' Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Rabbit[ceilometer_config]/Ceilometer_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: /Stage[main]/Collectd::Plugin::Memcached/Collectd::Plugin[memcached]/File[memcached.load]/ensure: defined content as '{sha256}9f94ce3e1a504156a8653946a742d9948e2a295d4a5bf0556b2253082804524e' Nov 23 09:05:10 np0005532601 puppet-user[64508]: Notice: Applied catalog in 0.20 seconds Nov 23 09:05:10 np0005532601 puppet-user[64508]: Application: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Initial environment: production Nov 23 09:05:10 np0005532601 puppet-user[64508]: Converged environment: production Nov 23 09:05:10 np0005532601 puppet-user[64508]: Run mode: user Nov 23 09:05:10 np0005532601 puppet-user[64508]: Changes: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Total: 42 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Events: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Success: 42 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Total: 42 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Resources: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Skipped: 12 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Changed: 37 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Out of sync: 37 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Total: 77 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Time: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Concat file: 0.00 Nov 23 09:05:10 np0005532601 puppet-user[64508]: File: 0.09 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Transaction evaluation: 0.19 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Catalog application: 0.20 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Config retrieval: 0.45 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Last run: 1763888710 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Concat fragment: 0.00 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Total: 0.20 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Version: Nov 23 09:05:10 np0005532601 puppet-user[64508]: Config: 1763888709 Nov 23 09:05:10 np0005532601 puppet-user[64508]: Puppet: 7.10.0 Nov 23 09:05:10 np0005532601 puppet-user[64543]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Nov 23 09:05:10 np0005532601 puppet-user[64543]: glance::backend::multistore::cinder::cinder_os_region_name instead. Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/rpc_address_prefix]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/notify_address_prefix]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/topics]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Default[ceilometer_config]/Ceilometer_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/debug]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:10 np0005532601 puppet-user[64533]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Nov 23 09:05:10 np0005532601 puppet-user[64533]: glance::backend::multistore::cinder::cinder_os_region_name instead. Nov 23 09:05:10 np0005532601 puppet-user[64533]: Warning: Scope(Class[Glance::Api]): The show_multiple_locations parameter is deprecated, and will be removed in a future release Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/backup.pp, line: 94, column: 18) Nov 23 09:05:10 np0005532601 puppet-user[64557]: Notice: Applied catalog in 0.40 seconds Nov 23 09:05:10 np0005532601 puppet-user[64557]: Application: Nov 23 09:05:10 np0005532601 puppet-user[64557]: Initial environment: production Nov 23 09:05:10 np0005532601 puppet-user[64557]: Converged environment: production Nov 23 09:05:10 np0005532601 puppet-user[64557]: Run mode: user Nov 23 09:05:10 np0005532601 puppet-user[64557]: Changes: Nov 23 09:05:10 np0005532601 puppet-user[64557]: Total: 31 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Events: Nov 23 09:05:10 np0005532601 puppet-user[64557]: Success: 31 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Total: 31 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Resources: Nov 23 09:05:10 np0005532601 puppet-user[64557]: Skipped: 24 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Changed: 31 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Out of sync: 31 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Total: 157 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Time: Nov 23 09:05:10 np0005532601 puppet-user[64557]: File: 0.01 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Ceilometer config: 0.33 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Transaction evaluation: 0.39 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Catalog application: 0.40 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Config retrieval: 0.45 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Last run: 1763888710 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Resources: 0.00 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Total: 0.40 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Version: Nov 23 09:05:10 np0005532601 puppet-user[64557]: Config: 1763888709 Nov 23 09:05:10 np0005532601 puppet-user[64557]: Puppet: 7.10.0 Nov 23 09:05:10 np0005532601 systemd[1]: libpod-591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855.scope: Deactivated successfully. Nov 23 09:05:10 np0005532601 systemd[1]: libpod-591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855.scope: Consumed 2.600s CPU time. Nov 23 09:05:10 np0005532601 podman[64420]: 2025-11-23 09:05:10.778206461 +0000 UTC m=+2.876194480 container died 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-clustercheck, distribution-scope=public, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T22:51:13Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, release=1761123044, io.openshift.expose-services=, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, tcib_managed=true, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, config_id=tripleo_puppet_step1, vcs-type=git) Nov 23 09:05:10 np0005532601 puppet-user[64495]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/volume.pp, line: 69, column: 18) Nov 23 09:05:10 np0005532601 systemd[1]: tmp-crun.7YIoht.mount: Deactivated successfully. Nov 23 09:05:10 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:10 np0005532601 systemd[1]: var-lib-containers-storage-overlay-07831d8da771461830d489a2104b6a04daf56e29355732753a49006b842696c9-merged.mount: Deactivated successfully. Nov 23 09:05:10 np0005532601 podman[65013]: 2025-11-23 09:05:10.890279208 +0000 UTC m=+0.098977452 container cleanup 591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, architecture=x86_64, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., batch=17.1_20251118.1, build-date=2025-11-18T22:51:13Z, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-clustercheck, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-mariadb-container, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, release=1761123044, distribution-scope=public, url=https://www.redhat.com) Nov 23 09:05:10 np0005532601 systemd[1]: libpod-conmon-591b802bc120f0c03b609c18fe5923d1eec56d11bcaa3ed83e5b1f97c088d855.scope: Deactivated successfully. Nov 23 09:05:10 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-clustercheck --conmon-pidfile /run/container-puppet-clustercheck.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=clustercheck --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::pacemaker::clustercheck --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-clustercheck --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-clustercheck.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:10 np0005532601 systemd[1]: libpod-c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e.scope: Deactivated successfully. Nov 23 09:05:10 np0005532601 systemd[1]: libpod-c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e.scope: Consumed 2.705s CPU time. Nov 23 09:05:10 np0005532601 podman[64350]: 2025-11-23 09:05:10.999145926 +0000 UTC m=+3.160233282 container died c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, release=1761123044, vcs-type=git, name=rhosp17/openstack-collectd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-collectd-container, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, tcib_managed=true, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 collectd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, container_name=container-puppet-collectd, io.buildah.version=1.41.4, io.openshift.expose-services=, build-date=2025-11-18T22:51:28Z, version=17.1.12, description=Red Hat OpenStack Platform 17.1 collectd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc.) Nov 23 09:05:11 np0005532601 puppet-user[64543]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Nov 23 09:05:11 np0005532601 puppet-user[64543]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Nov 23 09:05:11 np0005532601 puppet-user[64543]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:11 np0005532601 puppet-user[64543]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:11 np0005532601 puppet-user[64543]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:11 np0005532601 puppet-user[64543]: file names. Nov 23 09:05:11 np0005532601 puppet-user[64543]: Nov 23 09:05:11 np0005532601 puppet-user[64543]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:11 np0005532601 puppet-user[64543]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:11 np0005532601 puppet-user[64543]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:11 np0005532601 podman[65078]: 2025-11-23 09:05:11.103321418 +0000 UTC m=+0.092637675 container cleanup c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, managed_by=tripleo_ansible, vendor=Red Hat, Inc., name=rhosp17/openstack-collectd, summary=Red Hat OpenStack Platform 17.1 collectd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-collectd, com.redhat.component=openstack-collectd-container, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 collectd, build-date=2025-11-18T22:51:28Z, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, vcs-type=git, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-collectd, release=1761123044) Nov 23 09:05:11 np0005532601 systemd[1]: libpod-conmon-c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e.scope: Deactivated successfully. Nov 23 09:05:11 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-collectd --conmon-pidfile /run/container-puppet-collectd.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,collectd_client_config,exec --env NAME=collectd --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::collectd --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-collectd --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-collectd.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Nov 23 09:05:11 np0005532601 systemd[1]: libpod-553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb.scope: Deactivated successfully. Nov 23 09:05:11 np0005532601 systemd[1]: libpod-553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb.scope: Consumed 2.822s CPU time. Nov 23 09:05:11 np0005532601 podman[64396]: 2025-11-23 09:05:11.202263288 +0000 UTC m=+3.322948741 container died 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, build-date=2025-11-19T00:11:59Z, vcs-type=git, version=17.1.12, tcib_managed=true, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 ceilometer-central, release=1761123044, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.component=openstack-ceilometer-central-container, name=rhosp17/openstack-ceilometer-central, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, config_id=tripleo_puppet_step1, distribution-scope=public, container_name=container-puppet-ceilometer, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, batch=17.1_20251118.1) Nov 23 09:05:11 np0005532601 puppet-user[64533]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Nov 23 09:05:11 np0005532601 sshd[65162]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:05:11 np0005532601 puppet-user[64533]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Nov 23 09:05:11 np0005532601 puppet-user[64533]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:11 np0005532601 puppet-user[64533]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:11 np0005532601 puppet-user[64533]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:11 np0005532601 puppet-user[64533]: file names. Nov 23 09:05:11 np0005532601 puppet-user[64533]: Nov 23 09:05:11 np0005532601 puppet-user[64533]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:11 np0005532601 puppet-user[64533]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:11 np0005532601 puppet-user[64533]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.44 seconds Nov 23 09:05:11 np0005532601 puppet-user[64495]: Warning: Scope(Apache::Vhost[cinder_wsgi]): Nov 23 09:05:11 np0005532601 puppet-user[64495]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:11 np0005532601 puppet-user[64495]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:11 np0005532601 puppet-user[64495]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:11 np0005532601 puppet-user[64495]: file names. Nov 23 09:05:11 np0005532601 puppet-user[64495]: Nov 23 09:05:11 np0005532601 puppet-user[64495]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:11 np0005532601 puppet-user[64495]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:11 np0005532601 puppet-user[64495]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:11 np0005532601 podman[65155]: 2025-11-23 09:05:11.344371477 +0000 UTC m=+0.129387715 container cleanup 553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=073ea4b06e5aa460399b0c251f416da40b228676, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:11:59Z, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.component=openstack-ceilometer-central-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, vcs-type=git, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ceilometer-central, container_name=container-puppet-ceilometer, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 ceilometer-central, url=https://www.redhat.com, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, distribution-scope=public, io.openshift.expose-services=, vcs-ref=073ea4b06e5aa460399b0c251f416da40b228676, release=1761123044, architecture=x86_64, maintainer=OpenStack TripleO Team) Nov 23 09:05:11 np0005532601 systemd[1]: libpod-conmon-553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb.scope: Deactivated successfully. Nov 23 09:05:11 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ceilometer --conmon-pidfile /run/container-puppet-ceilometer.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config --env NAME=ceilometer --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::ceilometer::agent::polling#012#012include tripleo::profile::base::ceilometer::agent::notification#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ceilometer --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ceilometer.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Nov 23 09:05:11 np0005532601 podman[65193]: 2025-11-23 09:05:11.400351374 +0000 UTC m=+0.071400997 container create 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-haproxy-container, vendor=Red Hat, Inc., build-date=2025-11-18T22:50:48Z, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 haproxy, description=Red Hat OpenStack Platform 17.1 haproxy, container_name=container-puppet-haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, release=1761123044, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-haproxy, vcs-type=git, managed_by=tripleo_ansible, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, distribution-scope=public) Nov 23 09:05:11 np0005532601 systemd[1]: Started libpod-conmon-3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81.scope. Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.49 seconds Nov 23 09:05:11 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:11 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/cd8095cfa7bafc436f17bcae8ad2bcf7e66011e566c85110afc003ff92238999/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:11 np0005532601 podman[65193]: 2025-11-23 09:05:11.36348457 +0000 UTC m=+0.034534273 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 09:05:11 np0005532601 podman[65193]: 2025-11-23 09:05:11.474106922 +0000 UTC m=+0.145156535 container init 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:50:48Z, description=Red Hat OpenStack Platform 17.1 haproxy, tcib_managed=true, architecture=x86_64, container_name=container-puppet-haproxy, summary=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, io.openshift.expose-services=, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, distribution-scope=public, name=rhosp17/openstack-haproxy, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, maintainer=OpenStack TripleO Team, vcs-type=git) Nov 23 09:05:11 np0005532601 podman[65193]: 2025-11-23 09:05:11.482539234 +0000 UTC m=+0.153588857 container start 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, name=rhosp17/openstack-haproxy, release=1761123044, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, build-date=2025-11-18T22:50:48Z, version=17.1.12, batch=17.1_20251118.1, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, maintainer=OpenStack TripleO Team, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, io.openshift.expose-services=, container_name=container-puppet-haproxy, url=https://www.redhat.com) Nov 23 09:05:11 np0005532601 podman[65193]: 2025-11-23 09:05:11.482702919 +0000 UTC m=+0.153752542 container attach 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, com.redhat.component=openstack-haproxy-container, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, name=rhosp17/openstack-haproxy, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 haproxy, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, architecture=x86_64, container_name=container-puppet-haproxy, maintainer=OpenStack TripleO Team, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 haproxy, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., build-date=2025-11-18T22:50:48Z, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, batch=17.1_20251118.1, release=1761123044) Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.72 seconds Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}0475d2feb3947b0991da660883a91a5e41f0023e50de2b9486bb889a74cdbacb' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:11 np0005532601 podman[65246]: 2025-11-23 09:05:11.589262085 +0000 UTC m=+0.098560079 container create 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, build-date=2025-11-19T00:11:00Z, com.redhat.component=openstack-heat-api-container, vendor=Red Hat, Inc., version=17.1.12, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 heat-api, name=rhosp17/openstack-heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, release=1761123044, vcs-type=git, batch=17.1_20251118.1, container_name=container-puppet-heat_api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, url=https://www.redhat.com, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 heat-api, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, io.openshift.expose-services=, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd) Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:11 np0005532601 systemd[1]: Started libpod-conmon-9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc.scope. Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:11 np0005532601 podman[65246]: 2025-11-23 09:05:11.539618245 +0000 UTC m=+0.048916269 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:11 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:11 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8c543afeec4b7d94bead4e7fe68263f91dad7228084d4ea406f7038fa4bf03fd/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:11 np0005532601 podman[65246]: 2025-11-23 09:05:11.669061261 +0000 UTC m=+0.178359255 container init 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, managed_by=tripleo_ansible, io.buildah.version=1.41.4, release=1761123044, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-heat-api, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-19T00:11:00Z, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, io.openshift.expose-services=, com.redhat.component=openstack-heat-api-container, version=17.1.12, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, config_id=tripleo_puppet_step1, architecture=x86_64, batch=17.1_20251118.1, container_name=container-puppet-heat_api, summary=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:11 np0005532601 podman[65246]: 2025-11-23 09:05:11.68418296 +0000 UTC m=+0.193480954 container start 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, name=rhosp17/openstack-heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat_api, config_id=tripleo_puppet_step1, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20251118.1, release=1761123044, vendor=Red Hat, Inc., vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, distribution-scope=public, managed_by=tripleo_ansible, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.openshift.expose-services=, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-heat-api-container, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-19T00:11:00Z, summary=Red Hat OpenStack Platform 17.1 heat-api) Nov 23 09:05:11 np0005532601 podman[65246]: 2025-11-23 09:05:11.684349775 +0000 UTC m=+0.193647769 container attach 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-heat_api, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, release=1761123044, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, managed_by=tripleo_ansible, vendor=Red Hat, Inc., vcs-type=git, build-date=2025-11-19T00:11:00Z, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 heat-api, architecture=x86_64, name=rhosp17/openstack-heat-api, url=https://www.redhat.com, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, com.redhat.component=openstack-heat-api-container) Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}1c145f21502fe3c074cab31daf474ab0f7292e7c029a3a78d4f5c19d6d857ba5' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:11 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay-2449882acad334f568c404a56340162184ee52c526d1b36c77c143fdac66852c-merged.mount: Deactivated successfully. Nov 23 09:05:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-553e17fa8d0d61f285028c02f730fb0958a1dd69e8aef681d3ae9cf75e745bcb-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay-363e865c33b5a529aea42114bd6a343b8536716af7154f077005f5d702801479-merged.mount: Deactivated successfully. Nov 23 09:05:11 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-c99fd9afd67ce66f2c5a9281a4d48064c233f061916710308c1d7d57a9b41e7e-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:11 np0005532601 podman[65340]: 2025-11-23 09:05:11.845139095 +0000 UTC m=+0.082094509 container create a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:10:53Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, architecture=x86_64, io.buildah.version=1.41.4, version=17.1.12, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.openshift.expose-services=, container_name=container-puppet-heat_api_cfn, name=rhosp17/openstack-heat-api-cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, vcs-type=git, distribution-scope=public, com.redhat.component=openstack-heat-api-cfn-container) Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:11 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:11 np0005532601 systemd[1]: Started libpod-conmon-a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56.scope. Nov 23 09:05:11 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:11 np0005532601 podman[65340]: 2025-11-23 09:05:11.807098934 +0000 UTC m=+0.044054318 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 09:05:11 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/207b5a561711b661db05e11541e4f9810e2f2629dd9f818abc945f0c70cf6fab/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:11 np0005532601 podman[65340]: 2025-11-23 09:05:11.920015947 +0000 UTC m=+0.156971361 container init a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, container_name=container-puppet-heat_api_cfn, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, io.openshift.expose-services=, architecture=x86_64, io.buildah.version=1.41.4, com.redhat.component=openstack-heat-api-cfn-container, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, name=rhosp17/openstack-heat-api-cfn, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, managed_by=tripleo_ansible, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, tcib_managed=true, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, release=1761123044, build-date=2025-11-19T00:10:53Z, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com) Nov 23 09:05:11 np0005532601 podman[65340]: 2025-11-23 09:05:11.926475788 +0000 UTC m=+0.163431202 container start a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, container_name=container-puppet-heat_api_cfn, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, name=rhosp17/openstack-heat-api-cfn, vendor=Red Hat, Inc., vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, maintainer=OpenStack TripleO Team, version=17.1.12, io.openshift.expose-services=, batch=17.1_20251118.1, build-date=2025-11-19T00:10:53Z, release=1761123044, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-heat-api-cfn-container, tcib_managed=true, architecture=x86_64, io.buildah.version=1.41.4, vcs-type=git, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd) Nov 23 09:05:11 np0005532601 podman[65340]: 2025-11-23 09:05:11.926736466 +0000 UTC m=+0.163691880 container attach a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:10:53Z, managed_by=tripleo_ansible, distribution-scope=public, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, architecture=x86_64, release=1761123044, vcs-type=git, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, container_name=container-puppet-heat_api_cfn, com.redhat.component=openstack-heat-api-cfn-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-heat-api-cfn, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.openshift.expose-services=) Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Lvm/Augeas[udev options in lvm.conf]/returns: executed successfully Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}1636035a0aa63815c7a05bf2da88228e0ae457d031c278f358bfed64fa8d22c2' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/api_paste_config]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Nov 23 09:05:12 np0005532601 systemd[1]: tmp-crun.f6P4LG.mount: Deactivated successfully. Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/storage_availability_zone]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/default_availability_zone]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/enable_v3_api]/ensure: created Nov 23 09:05:12 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Glance/Cinder_config[DEFAULT/glance_api_servers]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/region_name]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/interface]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}d4f0a37d4473eee8e03188d7425ed86ffac65040f85891c90e6f3bb7c41a1746' Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}1d5344b626824f8082ed65da21376877e562501cc1cd411f935c18882c7f5329' Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_type]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/username]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/user_domain_name]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/password]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_name]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_domain_name]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Cron::Db_purge/Cron[cinder-manage db purge]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_listen]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_workers]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/default_volume_type]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_workers]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_max_operations]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[65279]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_driver]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/swift_catalog_info]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_swift_container]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_compression_algorithm]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Scheduler/Cinder_config[DEFAULT/scheduler_driver]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:13 np0005532601 ovs-vsctl[65419]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[DEFAULT/enabled_backends]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Notice: Applied catalog in 1.99 seconds Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64533]: Application: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Initial environment: production Nov 23 09:05:13 np0005532601 puppet-user[64533]: Converged environment: production Nov 23 09:05:13 np0005532601 puppet-user[64533]: Run mode: user Nov 23 09:05:13 np0005532601 puppet-user[64533]: Changes: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Total: 92 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Events: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Success: 92 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Total: 92 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Resources: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Skipped: 36 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Changed: 92 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Out of sync: 92 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Total: 305 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Time: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Concat file: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Anchor: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Concat fragment: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Glance image import config: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Glance swift config: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Cron: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Glance cache config: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Augeas: 0.02 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Package: 0.02 Nov 23 09:05:13 np0005532601 puppet-user[64533]: File: 0.10 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Glance api config: 1.61 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Config retrieval: 1.62 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Transaction evaluation: 1.98 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Catalog application: 1.99 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Last run: 1763888713 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Resources: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Total: 1.99 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Version: Nov 23 09:05:13 np0005532601 puppet-user[64533]: Config: 1763888709 Nov 23 09:05:13 np0005532601 puppet-user[64533]: Puppet: 7.10.0 Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[tripleo_iscsi/backend_host]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/connection]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:13 np0005532601 ovs-vsctl[65452]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/max_retries]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64543]: Notice: Applied catalog in 2.23 seconds Nov 23 09:05:13 np0005532601 puppet-user[64543]: Application: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Initial environment: production Nov 23 09:05:13 np0005532601 puppet-user[64543]: Converged environment: production Nov 23 09:05:13 np0005532601 puppet-user[64543]: Run mode: user Nov 23 09:05:13 np0005532601 puppet-user[64543]: Changes: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Total: 92 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Events: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Success: 92 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Total: 92 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Resources: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Skipped: 36 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Changed: 92 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Out of sync: 92 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Total: 305 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Time: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Concat file: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Concat fragment: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Anchor: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Glance image import config: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Glance swift config: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Cron: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Glance cache config: 0.01 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Augeas: 0.02 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Package: 0.03 Nov 23 09:05:13 np0005532601 puppet-user[64543]: File: 0.12 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Config retrieval: 1.57 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Glance api config: 1.78 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Last run: 1763888713 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Transaction evaluation: 2.22 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Catalog application: 2.23 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Resources: 0.00 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Total: 2.23 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Version: Nov 23 09:05:13 np0005532601 puppet-user[64543]: Config: 1763888709 Nov 23 09:05:13 np0005532601 puppet-user[64543]: Puppet: 7.10.0 Nov 23 09:05:13 np0005532601 puppet-user[65328]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:13 np0005532601 puppet-user[65328]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:13 np0005532601 puppet-user[65328]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:13 np0005532601 puppet-user[65328]: (file & line not available) Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/db_max_retries]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[65328]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:13 np0005532601 puppet-user[65328]: (file & line not available) Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:13 np0005532601 puppet-user[65375]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:13 np0005532601 puppet-user[65375]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:13 np0005532601 puppet-user[65375]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:13 np0005532601 puppet-user[65375]: (file & line not available) Nov 23 09:05:13 np0005532601 puppet-user[65375]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:13 np0005532601 puppet-user[65375]: (file & line not available) Nov 23 09:05:13 np0005532601 puppet-user[65328]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:13 np0005532601 puppet-user[65328]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:13 np0005532601 puppet-user[65375]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:13 np0005532601 puppet-user[65375]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:14 np0005532601 puppet-user[65279]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:14 np0005532601 puppet-user[65279]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:14 np0005532601 puppet-user[65279]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:14 np0005532601 puppet-user[65279]: (file & line not available) Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[65279]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:14 np0005532601 puppet-user[65279]: (file & line not available) Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder/Oslo::Concurrency[cinder_config]/Cinder_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/debug]/ensure: created Nov 23 09:05:14 np0005532601 systemd[1]: libpod-55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919.scope: Deactivated successfully. Nov 23 09:05:14 np0005532601 systemd[1]: libpod-55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919.scope: Consumed 5.624s CPU time. Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:14 np0005532601 podman[64401]: 2025-11-23 09:05:14.265755798 +0000 UTC m=+6.386458412 container died 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 glance-api, batch=17.1_20251118.1, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, container_name=container-puppet-glance_api_internal, vendor=Red Hat, Inc., version=17.1.12, com.redhat.component=openstack-glance-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T23:45:01Z, distribution-scope=public, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.expose-services=, managed_by=tripleo_ansible, vcs-type=git, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d) Nov 23 09:05:14 np0005532601 systemd[1]: libpod-9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f.scope: Deactivated successfully. Nov 23 09:05:14 np0005532601 systemd[1]: libpod-9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f.scope: Consumed 5.611s CPU time. Nov 23 09:05:14 np0005532601 podman[64370]: 2025-11-23 09:05:14.319501605 +0000 UTC m=+6.458042402 container died 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-glance-api-container, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, container_name=container-puppet-glance_api, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, build-date=2025-11-18T23:45:01Z, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.12, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, batch=17.1_20251118.1, name=rhosp17/openstack-glance-api, release=1761123044, io.openshift.expose-services=, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1) Nov 23 09:05:14 np0005532601 systemd[1]: tmp-crun.82udLC.mount: Deactivated successfully. Nov 23 09:05:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:14 np0005532601 systemd[1]: var-lib-containers-storage-overlay-1dbe4bd04d0d4c979684a5795068428fda9be793961399e89d81425dc18051fc-merged.mount: Deactivated successfully. Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_type]/ensure: created Nov 23 09:05:14 np0005532601 podman[65658]: 2025-11-23 09:05:14.436036091 +0000 UTC m=+0.162013908 container cleanup 55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, com.redhat.component=openstack-glance-api-container, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-glance_api_internal, vcs-type=git, architecture=x86_64, name=rhosp17/openstack-glance-api, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, batch=17.1_20251118.1, build-date=2025-11-18T23:45:01Z, description=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/region_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_url]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/username]/ensure: created Nov 23 09:05:14 np0005532601 systemd[1]: libpod-conmon-55af2d00e052ad2efc7a7b1cc05c9dd727dc566c224f92a3dcfd907f60762919.scope: Deactivated successfully. Nov 23 09:05:14 np0005532601 podman[65675]: 2025-11-23 09:05:14.458745036 +0000 UTC m=+0.128415906 container cleanup 9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, vendor=Red Hat, Inc., version=17.1.12, vcs-type=git, config_id=tripleo_puppet_step1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-glance-api, release=1761123044, managed_by=tripleo_ansible, build-date=2025-11-18T23:45:01Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-glance_api, name=rhosp17/openstack-glance-api, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-glance-api-container, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, tcib_managed=true) Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/password]/ensure: created Nov 23 09:05:14 np0005532601 systemd[1]: libpod-conmon-9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f.scope: Deactivated successfully. Nov 23 09:05:14 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api --conmon-pidfile /run/container-puppet-glance_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::glance::api#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:14 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api_internal --conmon-pidfile /run/container-puppet-glance_api_internal.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api_internal --env STEP_CONFIG=include ::tripleo::packages#012class { 'tripleo::profile::base::glance::api':#012 bind_port => 9293,#012 tls_proxy_port => 9293,#012 log_file => '/var/log/glance/api_internal.log',#012 show_image_direct_url => true,#012 show_multiple_locations => true,#012}#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api_internal --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api_internal.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[65279]: Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications. Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[65279]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.68 seconds Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Policy/Oslo::Policy[cinder_config]/Cinder_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[65328]: Warning: Scope(Apache::Vhost[heat_api_wsgi]): Nov 23 09:05:14 np0005532601 puppet-user[65328]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:14 np0005532601 puppet-user[65328]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:14 np0005532601 puppet-user[65328]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:14 np0005532601 puppet-user[65328]: file names. Nov 23 09:05:14 np0005532601 puppet-user[65328]: Nov 23 09:05:14 np0005532601 puppet-user[65328]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:14 np0005532601 puppet-user[65328]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:14 np0005532601 puppet-user[65328]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Api/Oslo::Middleware[cinder_config]/Cinder_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[/var/www/cgi-bin/cinder]/group: group changed 'root' to 'cinder' Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[cinder_wsgi]/ensure: defined content as '{sha256}4edb31cc3eee33c28f8a9c6c47aaad65265bca7f5a84782e4481666691daacea' Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_backend_name]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_driver]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_ip_address]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_helper]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volumes_dir]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[65279]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/content: content changed '{sha256}8afc9a0bcc462f08af54b6ac1cbfc3b8343b1feee00b4ab07d7a8c7b47065f0b' to '{sha256}4ccab1f4bbf693ac302e2b39c480d89d8beedd28dae4c69715babc7fc5c16703' Nov 23 09:05:14 np0005532601 puppet-user[65279]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/mode: mode changed '0644' to '0640' Nov 23 09:05:14 np0005532601 puppet-user[65328]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.28 seconds Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_protocol]/ensure: created Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:14 np0005532601 puppet-user[65375]: Warning: Scope(Apache::Vhost[heat_api_cfn_wsgi]): Nov 23 09:05:14 np0005532601 puppet-user[65375]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:14 np0005532601 puppet-user[65375]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:14 np0005532601 puppet-user[65375]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:14 np0005532601 puppet-user[65375]: file names. Nov 23 09:05:14 np0005532601 puppet-user[65375]: Nov 23 09:05:14 np0005532601 puppet-user[65375]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:14 np0005532601 puppet-user[65375]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:14 np0005532601 puppet-user[65375]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:14 np0005532601 puppet-user[65279]: Notice: Applied catalog in 0.18 seconds Nov 23 09:05:14 np0005532601 puppet-user[65279]: Application: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Initial environment: production Nov 23 09:05:14 np0005532601 puppet-user[65279]: Converged environment: production Nov 23 09:05:14 np0005532601 puppet-user[65279]: Run mode: user Nov 23 09:05:14 np0005532601 puppet-user[65279]: Changes: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Total: 2 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Events: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Success: 2 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Total: 2 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Resources: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Changed: 1 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Out of sync: 1 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Skipped: 12 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Total: 54 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Time: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Concat fragment: 0.00 Nov 23 09:05:14 np0005532601 puppet-user[65279]: File: 0.06 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Transaction evaluation: 0.17 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Catalog application: 0.18 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Config retrieval: 0.74 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Last run: 1763888714 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Concat file: 0.00 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Total: 0.18 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Version: Nov 23 09:05:14 np0005532601 puppet-user[65279]: Config: 1763888714 Nov 23 09:05:14 np0005532601 puppet-user[65279]: Puppet: 7.10.0 Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:14 np0005532601 puppet-user[64495]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/Apache::Vhost[cinder_wsgi]/Concat[10-cinder_wsgi.conf]/File[/etc/httpd/conf.d/10-cinder_wsgi.conf]/ensure: defined content as '{sha256}a49562ec64702f0ca5ecb389056dc2a5a5ab062067b27815cd7c20df209e1414' Nov 23 09:05:15 np0005532601 podman[65786]: 2025-11-23 09:05:15.002991912 +0000 UTC m=+0.089230670 container create 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, config_id=tripleo_puppet_step1, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 heat-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, batch=17.1_20251118.1, vcs-type=git, distribution-scope=public, io.openshift.expose-services=, managed_by=tripleo_ansible, vendor=Red Hat, Inc., architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat, name=rhosp17/openstack-heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, build-date=2025-11-19T00:11:00Z, maintainer=OpenStack TripleO Team, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, io.buildah.version=1.41.4, tcib_managed=true, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-heat-api-container, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd) Nov 23 09:05:15 np0005532601 puppet-user[64495]: Notice: Applied catalog in 3.31 seconds Nov 23 09:05:15 np0005532601 puppet-user[64495]: Application: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Initial environment: production Nov 23 09:05:15 np0005532601 puppet-user[64495]: Converged environment: production Nov 23 09:05:15 np0005532601 puppet-user[64495]: Run mode: user Nov 23 09:05:15 np0005532601 puppet-user[64495]: Changes: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Total: 114 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Events: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Success: 114 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Total: 114 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Resources: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Changed: 114 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Out of sync: 114 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Skipped: 34 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Total: 372 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Time: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Resources: 0.00 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Concat file: 0.00 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Anchor: 0.00 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Concat fragment: 0.00 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Cron: 0.02 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Package: 0.03 Nov 23 09:05:15 np0005532601 puppet-user[64495]: File: 0.10 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Augeas: 0.52 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Config retrieval: 1.87 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Last run: 1763888715 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Cinder config: 2.39 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Transaction evaluation: 3.30 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Catalog application: 3.31 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Total: 3.31 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Version: Nov 23 09:05:15 np0005532601 puppet-user[64495]: Config: 1763888709 Nov 23 09:05:15 np0005532601 puppet-user[64495]: Puppet: 7.10.0 Nov 23 09:05:15 np0005532601 podman[65804]: 2025-11-23 09:05:15.028122641 +0000 UTC m=+0.074095220 container create a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:41:37Z, io.buildah.version=1.41.4, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-horizon-container, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, summary=Red Hat OpenStack Platform 17.1 horizon, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, url=https://www.redhat.com, container_name=container-puppet-horizon, config_id=tripleo_puppet_step1, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, vendor=Red Hat, Inc., name=rhosp17/openstack-horizon, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, version=17.1.12, description=Red Hat OpenStack Platform 17.1 horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, io.openshift.expose-services=) Nov 23 09:05:15 np0005532601 systemd[1]: Started libpod-conmon-909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48.scope. Nov 23 09:05:15 np0005532601 systemd[1]: Started libpod-conmon-a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d.scope. Nov 23 09:05:15 np0005532601 podman[65786]: 2025-11-23 09:05:14.95913305 +0000 UTC m=+0.045371808 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:15 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:15 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:15 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c225eb05cdd3d6d2a75dbc6b9c31b668ecba9a05b41e8f3271fb1d51e77096fb/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:15 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/159b0c35ce1c33946b6a2cc54df2473c841cb9388a4f3bda3af75896b5982024/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:15 np0005532601 podman[65786]: 2025-11-23 09:05:15.085310595 +0000 UTC m=+0.171549353 container init 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, summary=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, url=https://www.redhat.com, release=1761123044, container_name=container-puppet-heat, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, version=17.1.12, architecture=x86_64, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, name=rhosp17/openstack-heat-api, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, vcs-type=git, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-heat-api-container, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, build-date=2025-11-19T00:11:00Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, description=Red Hat OpenStack Platform 17.1 heat-api) Nov 23 09:05:15 np0005532601 podman[65804]: 2025-11-23 09:05:14.994665953 +0000 UTC m=+0.040638532 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 09:05:15 np0005532601 podman[65786]: 2025-11-23 09:05:15.094037526 +0000 UTC m=+0.180276264 container start 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, summary=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-heat-api-container, vcs-type=git, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, version=17.1.12, build-date=2025-11-19T00:11:00Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-heat, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, url=https://www.redhat.com, name=rhosp17/openstack-heat-api, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, architecture=x86_64, batch=17.1_20251118.1, distribution-scope=public, release=1761123044, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:15 np0005532601 podman[65786]: 2025-11-23 09:05:15.094281574 +0000 UTC m=+0.180520332 container attach 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, description=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, vcs-type=git, build-date=2025-11-19T00:11:00Z, name=rhosp17/openstack-heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, managed_by=tripleo_ansible, com.redhat.component=openstack-heat-api-container, tcib_managed=true, url=https://www.redhat.com, batch=17.1_20251118.1, container_name=container-puppet-heat, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, architecture=x86_64, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 heat-api, distribution-scope=public) Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.37 seconds Nov 23 09:05:15 np0005532601 podman[65804]: 2025-11-23 09:05:15.137547976 +0000 UTC m=+0.183520555 container init a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, summary=Red Hat OpenStack Platform 17.1 horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:41:37Z, name=rhosp17/openstack-horizon, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, distribution-scope=public, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 horizon, config_id=tripleo_puppet_step1, com.redhat.component=openstack-horizon-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, release=1761123044, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, batch=17.1_20251118.1, version=17.1.12, container_name=container-puppet-horizon, architecture=x86_64) Nov 23 09:05:15 np0005532601 podman[65804]: 2025-11-23 09:05:15.146569856 +0000 UTC m=+0.192542435 container start a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 horizon, version=17.1.12, com.redhat.component=openstack-horizon-container, name=rhosp17/openstack-horizon, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, vendor=Red Hat, Inc., url=https://www.redhat.com, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, managed_by=tripleo_ansible, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T23:41:37Z, container_name=container-puppet-horizon, io.openshift.expose-services=, batch=17.1_20251118.1, config_id=tripleo_puppet_step1) Nov 23 09:05:15 np0005532601 podman[65804]: 2025-11-23 09:05:15.146743691 +0000 UTC m=+0.192716270 container attach a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, container_name=container-puppet-horizon, version=17.1.12, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-horizon-container, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., io.buildah.version=1.41.4, io.openshift.expose-services=, vcs-type=git, name=rhosp17/openstack-horizon, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, distribution-scope=public, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, build-date=2025-11-18T23:41:37Z, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 horizon) Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay-a88a4f211e4e1550d6f68ec5f2bb1dd7efe96d138a5beb42dbd7d4ce07c22787-merged.mount: Deactivated successfully. Nov 23 09:05:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9e3d4ab2d70d0d18737976068f4540e402b3eb72aae47afe47c22fbff0646f3f-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:15 np0005532601 systemd[1]: libpod-3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81.scope: Deactivated successfully. Nov 23 09:05:15 np0005532601 systemd[1]: libpod-3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81.scope: Consumed 3.466s CPU time. Nov 23 09:05:15 np0005532601 podman[65193]: 2025-11-23 09:05:15.342731692 +0000 UTC m=+4.013781385 container died 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, vcs-type=git, container_name=container-puppet-haproxy, managed_by=tripleo_ansible, version=17.1.12, distribution-scope=public, build-date=2025-11-18T22:50:48Z, name=rhosp17/openstack-haproxy, summary=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, batch=17.1_20251118.1, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 haproxy, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, tcib_managed=true, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy) Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:15 np0005532601 systemd[1]: var-lib-containers-storage-overlay-cd8095cfa7bafc436f17bcae8ad2bcf7e66011e566c85110afc003ff92238999-merged.mount: Deactivated successfully. Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:15 np0005532601 podman[65897]: 2025-11-23 09:05:15.457249475 +0000 UTC m=+0.103399849 container cleanup 3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-haproxy, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, container_name=container-puppet-haproxy, build-date=2025-11-18T22:50:48Z, vcs-type=git, name=rhosp17/openstack-haproxy, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 haproxy, vendor=Red Hat, Inc., architecture=x86_64) Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Api/Heat_config[heat_api/bind_host]/ensure: created Nov 23 09:05:15 np0005532601 systemd[1]: libpod-conmon-3bb45c95b5ea122d665d82382f55d3b4f3ef33b1fef32ef4cd8632516ed3fa81.scope: Deactivated successfully. Nov 23 09:05:15 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-haproxy --conmon-pidfile /run/container-puppet-haproxy.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,haproxy_config --env NAME=haproxy --env STEP_CONFIG=include ::tripleo::packages#012exec {'wait-for-settle': command => '/bin/true' }#012class tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}#012['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::haproxy_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-haproxy --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-haproxy.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro --volume /etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro --volume /etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Api_cfn/Heat_config[heat_api_cfn/bind_host]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:15 np0005532601 systemd[1]: libpod-e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819.scope: Deactivated successfully. Nov 23 09:05:15 np0005532601 systemd[1]: libpod-e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819.scope: Consumed 6.989s CPU time. Nov 23 09:05:15 np0005532601 podman[64371]: 2025-11-23 09:05:15.715060364 +0000 UTC m=+7.852620410 container died e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, build-date=2025-11-19T00:20:06Z, io.openshift.expose-services=, container_name=container-puppet-cinder, architecture=x86_64, release=1761123044, vcs-type=git, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., name=rhosp17/openstack-cinder-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.component=openstack-cinder-api-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 cinder-api, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, maintainer=OpenStack TripleO Team, version=17.1.12, batch=17.1_20251118.1, managed_by=tripleo_ansible, io.buildah.version=1.41.4) Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:15 np0005532601 podman[65986]: 2025-11-23 09:05:15.869206937 +0000 UTC m=+0.146132955 container cleanup e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cinder-api, org.opencontainers.image.revision=23e4714150e7d60dd5666201ba953f6e33f61711, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, build-date=2025-11-19T00:20:06Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-cinder-api-container, managed_by=tripleo_ansible, architecture=x86_64, container_name=container-puppet-cinder, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 cinder-api, maintainer=OpenStack TripleO Team, release=1761123044, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 cinder-api, vendor=Red Hat, Inc., distribution-scope=public, name=rhosp17/openstack-cinder-api, config_id=tripleo_puppet_step1, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=23e4714150e7d60dd5666201ba953f6e33f61711, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, batch=17.1_20251118.1) Nov 23 09:05:15 np0005532601 systemd[1]: libpod-conmon-e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819.scope: Deactivated successfully. Nov 23 09:05:15 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-cinder --conmon-pidfile /run/container-puppet-cinder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line --env NAME=cinder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::cinder::api#012include tripleo::profile::base::database::mysql::client#012#012include tripleo::profile::base::cinder::backup::swift#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::cinder::backup_bundle#012include tripleo::profile::base::cinder::scheduler#012#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::lvm#012include tripleo::profile::pacemaker::cinder::volume_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-cinder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-cinder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:15 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:16 np0005532601 podman[66014]: 2025-11-23 09:05:16.006319121 +0000 UTC m=+0.103713339 container create 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 iscsid, vcs-type=git, container_name=container-puppet-iscsid, release=1761123044, com.redhat.component=openstack-iscsid-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, vendor=Red Hat, Inc., build-date=2025-11-18T23:44:13Z, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, tcib_managed=true, managed_by=tripleo_ansible) Nov 23 09:05:16 np0005532601 systemd[1]: Started libpod-conmon-5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c.scope. Nov 23 09:05:16 np0005532601 podman[66014]: 2025-11-23 09:05:15.955249407 +0000 UTC m=+0.052643645 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 09:05:16 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:16 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c0f6433c7aad76dbc9d8cf6570f4e64a23b0d097b306299b989f5349dbf39f89/merged/tmp/iscsi.host supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:16 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c0f6433c7aad76dbc9d8cf6570f4e64a23b0d097b306299b989f5349dbf39f89/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:16 np0005532601 podman[66014]: 2025-11-23 09:05:16.070915525 +0000 UTC m=+0.168309733 container init 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, summary=Red Hat OpenStack Platform 17.1 iscsid, batch=17.1_20251118.1, io.openshift.expose-services=, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, name=rhosp17/openstack-iscsid, release=1761123044, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, version=17.1.12, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T23:44:13Z, tcib_managed=true, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, container_name=container-puppet-iscsid, url=https://www.redhat.com, vcs-type=git, distribution-scope=public, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-iscsid-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:16 np0005532601 podman[66014]: 2025-11-23 09:05:16.077334784 +0000 UTC m=+0.174729012 container start 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, build-date=2025-11-18T23:44:13Z, container_name=container-puppet-iscsid, konflux.additional-tags=17.1.12 17.1_20251118.1, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, architecture=x86_64, distribution-scope=public, vendor=Red Hat, Inc., version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, managed_by=tripleo_ansible, vcs-type=git, release=1761123044, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-iscsid-container, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 iscsid, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, name=rhosp17/openstack-iscsid, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, description=Red Hat OpenStack Platform 17.1 iscsid) Nov 23 09:05:16 np0005532601 podman[66014]: 2025-11-23 09:05:16.081744621 +0000 UTC m=+0.179138849 container attach 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, summary=Red Hat OpenStack Platform 17.1 iscsid, io.buildah.version=1.41.4, version=17.1.12, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., build-date=2025-11-18T23:44:13Z, managed_by=tripleo_ansible, name=rhosp17/openstack-iscsid, release=1761123044, container_name=container-puppet-iscsid, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, com.redhat.component=openstack-iscsid-container, vcs-type=git, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 iscsid, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid) Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}76bf11d9a4971a40c66431123edee355f4c9e0c51b976b973748505d674a2e62' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Nov 23 09:05:16 np0005532601 systemd[1]: var-lib-containers-storage-overlay-85ac4e3d6dfc7204ef21035271fc1568a4c55ff83707ecd059d2fa8c9326ed1d-merged.mount: Deactivated successfully. Nov 23 09:05:16 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-e7df878548568f23b072919bb78e684d795735ca4a5994c772138bd9ef85a819-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[heat_api_wsgi]/ensure: defined content as '{sha256}63c23a972f142aef4c001999d58b5cb122b43aa3aebf0785080bcc6e56385a66' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/Apache::Vhost[heat_api_wsgi]/Concat[10-heat_api_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_wsgi.conf]/ensure: defined content as '{sha256}c7a21b2ba0ddaf17b893d6ac661d2e6288485e9e03b599c3e7652d6e8af4cd52' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65328]: Notice: Applied catalog in 1.24 seconds Nov 23 09:05:16 np0005532601 puppet-user[65328]: Application: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Initial environment: production Nov 23 09:05:16 np0005532601 puppet-user[65328]: Converged environment: production Nov 23 09:05:16 np0005532601 puppet-user[65328]: Run mode: user Nov 23 09:05:16 np0005532601 puppet-user[65328]: Changes: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Total: 89 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Events: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Success: 89 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Total: 89 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Resources: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Skipped: 31 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Changed: 89 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Out of sync: 89 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Total: 331 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Time: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Concat file: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Anchor: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Concat fragment: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Cron: 0.02 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Package: 0.03 Nov 23 09:05:16 np0005532601 puppet-user[65328]: File: 0.12 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Heat config: 0.77 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Transaction evaluation: 1.22 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Catalog application: 1.24 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Config retrieval: 1.48 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Last run: 1763888716 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Resources: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Total: 1.24 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Version: Nov 23 09:05:16 np0005532601 puppet-user[65328]: Config: 1763888713 Nov 23 09:05:16 np0005532601 puppet-user[65328]: Puppet: 7.10.0 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:16 np0005532601 podman[66104]: 2025-11-23 09:05:16.385983151 +0000 UTC m=+0.083361547 container create f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, description=Red Hat OpenStack Platform 17.1 keystone, release=1761123044, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 keystone, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, architecture=x86_64, tcib_managed=true, version=17.1.12, com.redhat.component=openstack-keystone-container, build-date=2025-11-18T23:45:30Z, container_name=container-puppet-keystone, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, name=rhosp17/openstack-keystone, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git) Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:16 np0005532601 systemd[1]: Started libpod-conmon-f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730.scope. Nov 23 09:05:16 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:16 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/76ad0c615ca8fdecf6286454a1a76f9fc851d07b225058c0849b610b71a6b46a/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:16 np0005532601 podman[66104]: 2025-11-23 09:05:16.343780602 +0000 UTC m=+0.041158988 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 09:05:16 np0005532601 podman[66104]: 2025-11-23 09:05:16.449155041 +0000 UTC m=+0.146533457 container init f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, container_name=container-puppet-keystone, distribution-scope=public, com.redhat.component=openstack-keystone-container, vcs-type=git, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, name=rhosp17/openstack-keystone, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, architecture=x86_64, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 keystone, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 keystone, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, release=1761123044, build-date=2025-11-18T23:45:30Z, batch=17.1_20251118.1) Nov 23 09:05:16 np0005532601 podman[66104]: 2025-11-23 09:05:16.4546001 +0000 UTC m=+0.151978516 container start f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, distribution-scope=public, container_name=container-puppet-keystone, io.openshift.expose-services=, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-keystone-container, config_id=tripleo_puppet_step1, name=rhosp17/openstack-keystone, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 keystone, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, vcs-type=git, build-date=2025-11-18T23:45:30Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, description=Red Hat OpenStack Platform 17.1 keystone) Nov 23 09:05:16 np0005532601 podman[66104]: 2025-11-23 09:05:16.454973381 +0000 UTC m=+0.152351797 container attach f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, distribution-scope=public, io.openshift.expose-services=, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, description=Red Hat OpenStack Platform 17.1 keystone, build-date=2025-11-18T23:45:30Z, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., name=rhosp17/openstack-keystone, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, com.redhat.component=openstack-keystone-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 keystone, architecture=x86_64, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, vcs-type=git, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, container_name=container-puppet-keystone) Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}c4d4447f5bfd230068384d9e237a5b783acac9b687531ddce306f823adb26931' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[heat_api_cfn_wsgi]/ensure: defined content as '{sha256}00dfd79a2e891b11ddd21cb5ce9d8c56f440a274b42eb9e7e9616c7c7e326582' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/Apache::Vhost[heat_api_cfn_wsgi]/Concat[10-heat_api_cfn_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_cfn_wsgi.conf]/ensure: defined content as '{sha256}660f3779267e3f99ee1a6bb454b12c47dd2f1534147d7a1efd7224b16214bbd8' Nov 23 09:05:16 np0005532601 puppet-user[65375]: Notice: Applied catalog in 1.31 seconds Nov 23 09:05:16 np0005532601 puppet-user[65375]: Application: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Initial environment: production Nov 23 09:05:16 np0005532601 puppet-user[65375]: Converged environment: production Nov 23 09:05:16 np0005532601 puppet-user[65375]: Run mode: user Nov 23 09:05:16 np0005532601 puppet-user[65375]: Changes: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Total: 90 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Events: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Success: 90 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Total: 90 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Resources: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Skipped: 32 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Changed: 90 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Out of sync: 90 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Total: 333 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Time: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Concat file: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Anchor: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Concat fragment: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Cron: 0.02 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Package: 0.04 Nov 23 09:05:16 np0005532601 puppet-user[65375]: File: 0.10 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Heat config: 0.83 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Transaction evaluation: 1.30 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Catalog application: 1.31 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Config retrieval: 1.59 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Last run: 1763888716 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Resources: 0.00 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Total: 1.31 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Version: Nov 23 09:05:16 np0005532601 puppet-user[65375]: Config: 1763888713 Nov 23 09:05:16 np0005532601 puppet-user[65375]: Puppet: 7.10.0 Nov 23 09:05:16 np0005532601 ovs-vsctl[66156]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:17 np0005532601 puppet-user[65850]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:17 np0005532601 puppet-user[65850]: (file & line not available) Nov 23 09:05:17 np0005532601 systemd[1]: libpod-9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc.scope: Deactivated successfully. Nov 23 09:05:17 np0005532601 systemd[1]: libpod-9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc.scope: Consumed 5.069s CPU time. Nov 23 09:05:17 np0005532601 podman[65246]: 2025-11-23 09:05:17.033895173 +0000 UTC m=+5.543193177 container died 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, container_name=container-puppet-heat_api, vendor=Red Hat, Inc., vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 heat-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, release=1761123044, version=17.1.12, io.openshift.expose-services=, com.redhat.component=openstack-heat-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, build-date=2025-11-19T00:11:00Z, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 heat-api, maintainer=OpenStack TripleO Team, tcib_managed=true, architecture=x86_64, name=rhosp17/openstack-heat-api) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:17 np0005532601 puppet-user[65850]: (file & line not available) Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:17 np0005532601 puppet-user[65864]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:17 np0005532601 puppet-user[65864]: (file & line not available) Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:17 np0005532601 puppet-user[65864]: (file & line not available) Nov 23 09:05:17 np0005532601 podman[66260]: 2025-11-23 09:05:17.192476873 +0000 UTC m=+0.152133711 container cleanup 9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., version=17.1.12, maintainer=OpenStack TripleO Team, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, build-date=2025-11-19T00:11:00Z, release=1761123044, vcs-type=git, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, name=rhosp17/openstack-heat-api, managed_by=tripleo_ansible, architecture=x86_64, container_name=container-puppet-heat_api, url=https://www.redhat.com, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.component=openstack-heat-api-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, distribution-scope=public) Nov 23 09:05:17 np0005532601 systemd[1]: libpod-conmon-9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc.scope: Deactivated successfully. Nov 23 09:05:17 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api --conmon-pidfile /run/container-puppet-heat_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini --env NAME=heat_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:17 np0005532601 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:61:25:a2:5a:71 MACDST=fa:16:3e:2a:79:b4 MACPROTO=0800 SRC=89.248.163.200 DST=38.102.83.132 LEN=40 TOS=0x08 PREC=0x40 TTL=245 ID=14651 PROTO=TCP SPT=48651 DPT=9090 SEQ=2937604413 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 Nov 23 09:05:17 np0005532601 puppet-user[65850]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:17 np0005532601 puppet-user[65850]: removed in a future realse. Use heat::db::database_connection instead Nov 23 09:05:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay-8c543afeec4b7d94bead4e7fe68263f91dad7228084d4ea406f7038fa4bf03fd-merged.mount: Deactivated successfully. Nov 23 09:05:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9beb96da0d99cc2c52edf156baa9da9db13afc6fb60b25de935565fe638d87cc-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:17 np0005532601 systemd[1]: libpod-a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56.scope: Deactivated successfully. Nov 23 09:05:17 np0005532601 systemd[1]: libpod-a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56.scope: Consumed 5.064s CPU time. Nov 23 09:05:17 np0005532601 podman[65340]: 2025-11-23 09:05:17.353146749 +0000 UTC m=+5.590102153 container died a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, com.redhat.component=openstack-heat-api-cfn-container, url=https://www.redhat.com, architecture=x86_64, maintainer=OpenStack TripleO Team, distribution-scope=public, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, container_name=container-puppet-heat_api_cfn, io.buildah.version=1.41.4, vcs-type=git, version=17.1.12, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, vendor=Red Hat, Inc., vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-heat-api-cfn, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, build-date=2025-11-19T00:10:53Z, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn) Nov 23 09:05:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:17 np0005532601 systemd[1]: var-lib-containers-storage-overlay-207b5a561711b661db05e11541e4f9810e2f2629dd9f818abc945f0c70cf6fab-merged.mount: Deactivated successfully. Nov 23 09:05:17 np0005532601 podman[66378]: 2025-11-23 09:05:17.456122964 +0000 UTC m=+0.090515980 container cleanup a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, vcs-type=git, version=17.1.12, build-date=2025-11-19T00:10:53Z, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, vendor=Red Hat, Inc., tcib_managed=true, container_name=container-puppet-heat_api_cfn, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_id=tripleo_puppet_step1, distribution-scope=public, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-heat-api-cfn, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, url=https://www.redhat.com, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api-cfn, architecture=x86_64, com.redhat.component=openstack-heat-api-cfn-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, release=1761123044, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd) Nov 23 09:05:17 np0005532601 systemd[1]: libpod-conmon-a513b4896efa9ae389168358533fcebbbdf113b058c7481a33d48f81bf6cfc56.scope: Deactivated successfully. Nov 23 09:05:17 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api_cfn --conmon-pidfile /run/container-puppet-heat_api_cfn.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat_api_cfn --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api_cfn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api_cfn --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api_cfn.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: This parameter is deprecated, please use `internal_proxy`. at ["/etc/puppet/modules/apache/manifests/mod/remoteip.pp", 77]:["/etc/puppet/modules/tripleo/manifests/profile/base/horizon.pp", 103] Nov 23 09:05:17 np0005532601 puppet-user[65864]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Nov 23 09:05:17 np0005532601 podman[66433]: 2025-11-23 09:05:17.649285187 +0000 UTC m=+0.070913972 container create e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, tcib_managed=true, version=17.1.12, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, summary=Red Hat OpenStack Platform 17.1 manila-api, managed_by=tripleo_ansible, container_name=container-puppet-manila, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, build-date=2025-11-19T00:21:10Z, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., com.redhat.component=openstack-manila-api-container, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api) Nov 23 09:05:17 np0005532601 systemd[1]: Started libpod-conmon-e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392.scope. Nov 23 09:05:17 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:17 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2b3da4a0dd82465a35dd829eab7e0302daf4fb970166795ca9b5ec4f5bbf6ddf/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532601 podman[66433]: 2025-11-23 09:05:17.699273397 +0000 UTC m=+0.120902202 container init e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, com.redhat.component=openstack-manila-api-container, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, vcs-type=git, description=Red Hat OpenStack Platform 17.1 manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, tcib_managed=true, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 manila-api, distribution-scope=public, name=rhosp17/openstack-manila-api, build-date=2025-11-19T00:21:10Z, architecture=x86_64, io.buildah.version=1.41.4, batch=17.1_20251118.1, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-manila, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, release=1761123044) Nov 23 09:05:17 np0005532601 podman[66433]: 2025-11-23 09:05:17.709893857 +0000 UTC m=+0.131522662 container start e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, tcib_managed=true, vendor=Red Hat, Inc., release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-manila-api-container, managed_by=tripleo_ansible, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 manila-api, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, version=17.1.12, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, config_id=tripleo_puppet_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 manila-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:21:10Z, io.openshift.expose-services=, url=https://www.redhat.com, distribution-scope=public, container_name=container-puppet-manila) Nov 23 09:05:17 np0005532601 podman[66433]: 2025-11-23 09:05:17.710344761 +0000 UTC m=+0.131973596 container attach e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, summary=Red Hat OpenStack Platform 17.1 manila-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, io.openshift.expose-services=, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, tcib_managed=true, container_name=container-puppet-manila, architecture=x86_64, config_id=tripleo_puppet_step1, url=https://www.redhat.com, vcs-type=git, build-date=2025-11-19T00:21:10Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, version=17.1.12, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-manila-api-container, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 manila-api, batch=17.1_20251118.1, managed_by=tripleo_ansible, name=rhosp17/openstack-manila-api, release=1761123044, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api) Nov 23 09:05:17 np0005532601 podman[66433]: 2025-11-23 09:05:17.611799574 +0000 UTC m=+0.033428419 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.76 seconds Nov 23 09:05:17 np0005532601 puppet-user[66073]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:17 np0005532601 puppet-user[66073]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:17 np0005532601 puppet-user[66073]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:17 np0005532601 puppet-user[66073]: (file & line not available) Nov 23 09:05:17 np0005532601 puppet-user[66073]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:17 np0005532601 puppet-user[66073]: (file & line not available) Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: Scope(Apache::Vhost[horizon_vhost]): Nov 23 09:05:17 np0005532601 puppet-user[65864]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:17 np0005532601 puppet-user[65864]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:17 np0005532601 puppet-user[65864]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:17 np0005532601 puppet-user[65864]: file names. Nov 23 09:05:17 np0005532601 puppet-user[65864]: Nov 23 09:05:17 np0005532601 puppet-user[65864]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:17 np0005532601 puppet-user[65864]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:17 np0005532601 puppet-user[65864]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:17 np0005532601 podman[66562]: 2025-11-23 09:05:17.896430885 +0000 UTC m=+0.065037449 container create e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-memcached-container, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 memcached, version=17.1.12, architecture=x86_64, name=rhosp17/openstack-memcached, container_name=container-puppet-memcached, io.buildah.version=1.41.4, distribution-scope=public, url=https://www.redhat.com, vendor=Red Hat, Inc., batch=17.1_20251118.1, build-date=2025-11-18T22:49:49Z, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 memcached) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65864]: Warning: Scope(Apache::Vhost[horizon_ssl_vhost]): Nov 23 09:05:17 np0005532601 puppet-user[65864]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:17 np0005532601 puppet-user[65864]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:17 np0005532601 puppet-user[65864]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:17 np0005532601 puppet-user[65864]: file names. Nov 23 09:05:17 np0005532601 puppet-user[65864]: Nov 23 09:05:17 np0005532601 puppet-user[65864]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:17 np0005532601 puppet-user[65864]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:17 np0005532601 puppet-user[65864]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[66073]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.10 seconds Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Nov 23 09:05:17 np0005532601 systemd[1]: Started libpod-conmon-e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790.scope. Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Nov 23 09:05:17 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:17 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c0db0df9b3f2fdf652725fb9395ae14a1efa91ab910a5f372aca7ee8fb5da441/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Nov 23 09:05:17 np0005532601 podman[66562]: 2025-11-23 09:05:17.862057959 +0000 UTC m=+0.030664543 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:17 np0005532601 podman[66562]: 2025-11-23 09:05:17.96941968 +0000 UTC m=+0.138026244 container init e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, release=1761123044, container_name=container-puppet-memcached, com.redhat.component=openstack-memcached-container, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T22:49:49Z, name=rhosp17/openstack-memcached, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1, vcs-type=git, distribution-scope=public, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, architecture=x86_64, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.expose-services=) Nov 23 09:05:17 np0005532601 puppet-user[66073]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[reset-iscsi-initiator-name]/returns: executed successfully Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[66073]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/File[/etc/iscsi/.initiator_reset]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Nov 23 09:05:17 np0005532601 podman[66562]: 2025-11-23 09:05:17.981305658 +0000 UTC m=+0.149912242 container start e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, architecture=x86_64, url=https://www.redhat.com, batch=17.1_20251118.1, io.openshift.expose-services=, com.redhat.component=openstack-memcached-container, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, distribution-scope=public, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., build-date=2025-11-18T22:49:49Z, summary=Red Hat OpenStack Platform 17.1 memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, name=rhosp17/openstack-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, container_name=container-puppet-memcached, version=17.1.12, tcib_managed=true, release=1761123044, vcs-type=git) Nov 23 09:05:17 np0005532601 podman[66562]: 2025-11-23 09:05:17.981568486 +0000 UTC m=+0.150175070 container attach e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T22:49:49Z, container_name=container-puppet-memcached, vcs-type=git, batch=17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, tcib_managed=true, release=1761123044, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, distribution-scope=public, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Nov 23 09:05:17 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[66073]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[sync-iqn-to-host]/returns: executed successfully Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.92 seconds Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/auth_encryption_key]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_metadata_server_url]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_waitcondition_server_url]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/trusts_delegated_roles]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_resources_per_stack]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/num_engine_workers]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/convergence_engine]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/reauthentication_auth_method]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Remoteip/File[remoteip.conf]/ensure: defined content as '{sha256}9c8d4355af8c0547dc87c380e06a19f272a0bd3fac83afce5f8eb116cf574c2e' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_nested_stack_depth]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon/File[/etc/openstack-dashboard/local_settings.d]/mode: mode changed '0750' to '0755' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon]/mode: mode changed '0750' to '0751' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon/horizon.log]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/client_retry_limit]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}2e1c062760262de640de7fb32f6a3595b97b0478924337d552b4cd7903d72fe0' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:18 np0005532601 puppet-user[66136]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:18 np0005532601 puppet-user[66136]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:18 np0005532601 puppet-user[66136]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:18 np0005532601 puppet-user[66136]: (file & line not available) Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Remoteip/Apache::Mod[remoteip]/File[remoteip.load]/ensure: defined content as '{sha256}3977211787f6c6bf5629e4156b32d1dc95c37bc640452d0027b2bc9b1ec9f2d7' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon/Concat[/etc/openstack-dashboard/local_settings]/File[/etc/openstack-dashboard/local_settings]/content: content changed '{sha256}bb0e13a0afbf37de0b90c300eea7d75d3db826936a1effc1acf58205f154b6f2' to '{sha256}a2603d9b9edc2d93ebc9387cd94a4fe0295d9dfbc8e198f2e612c2d9e05a9c07' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/etc/httpd/conf.d/openstack-dashboard.conf]/content: content changed '{sha256}2674ec0a2b4f3412930e918216e5698d5bc877be4364105136866cad3f2ae4bb' to '{sha256}5c3c01834d94a99528a118d4a02978297ac0bf0250e0729c7e4bbd47d4865680' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:18 np0005532601 puppet-user[66073]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Augeas[chap_algs in /etc/iscsi/iscsid.conf]/returns: executed successfully Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Alias/File[alias.conf]/ensure: defined content as '{sha256}8c17a7de4a27d92b2aca6b156dca9e26b9e0bf31b8cc43f63c971aeed09d4e54' Nov 23 09:05:18 np0005532601 puppet-user[66073]: Notice: Applied catalog in 0.45 seconds Nov 23 09:05:18 np0005532601 puppet-user[66073]: Application: Nov 23 09:05:18 np0005532601 puppet-user[66073]: Initial environment: production Nov 23 09:05:18 np0005532601 puppet-user[66073]: Converged environment: production Nov 23 09:05:18 np0005532601 puppet-user[66073]: Run mode: user Nov 23 09:05:18 np0005532601 puppet-user[66073]: Changes: Nov 23 09:05:18 np0005532601 puppet-user[66073]: Total: 4 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Events: Nov 23 09:05:18 np0005532601 puppet-user[66073]: Success: 4 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Total: 4 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Resources: Nov 23 09:05:18 np0005532601 puppet-user[66073]: Changed: 4 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Out of sync: 4 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Skipped: 8 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Total: 13 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Time: Nov 23 09:05:18 np0005532601 puppet-user[66073]: File: 0.00 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Exec: 0.06 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Config retrieval: 0.12 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Augeas: 0.38 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Transaction evaluation: 0.45 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Catalog application: 0.45 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Last run: 1763888718 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Total: 0.45 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Version: Nov 23 09:05:18 np0005532601 puppet-user[66073]: Config: 1763888717 Nov 23 09:05:18 np0005532601 puppet-user[66073]: Puppet: 7.10.0 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Dashboards::Heat/Concat[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/File[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/ensure: defined content as '{sha256}dd44da5c856beb5e53df88fc72180a79669b73c9c04d487b5033290279692113' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/content: content changed '{sha256}30de7bbf440460cde78da0e2cf1cab2404921ef0b0e926f5ebaaf973dc4252c5' to '{sha256}838e0d57b7536ffc538afd2e4d916f26ccb29380c13563d0f1ef51d676112c34' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/group: group changed 'root' to 'apache' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/mode: mode changed '0644' to '0640' Nov 23 09:05:18 np0005532601 puppet-user[66136]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:18 np0005532601 puppet-user[66136]: (file & line not available) Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache::Mod::Alias/Apache::Mod[alias]/File[alias.load]/ensure: defined content as '{sha256}824016275330b45fd8bd04b07792de5f9aaa337f8272bfc01c5b57bb515fc9b4' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_vhost]/Concat[10-horizon_vhost.conf]/File[/etc/httpd/conf.d/10-horizon_vhost.conf]/ensure: defined content as '{sha256}04588fd399768e73a14c93d89281e3e3be8d6be3be964cd0ef8a3800859e4b39' Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_ssl_vhost]/Concat[15-horizon_ssl_vhost.conf]/File[/etc/httpd/conf.d/15-horizon_ssl_vhost.conf]/ensure: defined content as '{sha256}57fe79ec33515456dc10750365742b60061f31d0717543f74f0e15d160441350' Nov 23 09:05:18 np0005532601 puppet-user[65864]: Notice: Applied catalog in 0.36 seconds Nov 23 09:05:18 np0005532601 puppet-user[65864]: Application: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Initial environment: production Nov 23 09:05:18 np0005532601 puppet-user[65864]: Converged environment: production Nov 23 09:05:18 np0005532601 puppet-user[65864]: Run mode: user Nov 23 09:05:18 np0005532601 puppet-user[65864]: Changes: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Total: 50 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Events: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Success: 50 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Total: 50 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Resources: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Skipped: 33 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Changed: 48 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Out of sync: 48 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Total: 140 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Time: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Concat file: 0.00 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Concat fragment: 0.00 Nov 23 09:05:18 np0005532601 puppet-user[65864]: File: 0.19 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Transaction evaluation: 0.35 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Catalog application: 0.36 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Config retrieval: 1.01 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Last run: 1763888718 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Total: 0.36 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Version: Nov 23 09:05:18 np0005532601 puppet-user[65864]: Config: 1763888717 Nov 23 09:05:18 np0005532601 puppet-user[65864]: Puppet: 7.10.0 Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[66136]: Notice: Accepting previously invalid value for target type 'Enum['sql', 'template']' Nov 23 09:05:18 np0005532601 sshd[66695]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:05:18 np0005532601 puppet-user[66136]: Warning: Scope(Class[Keystone]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:18 np0005532601 puppet-user[66136]: removed in a future realse. Use keystone::db::database_connection instead Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Nov 23 09:05:18 np0005532601 systemd[1]: libpod-5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c.scope: Deactivated successfully. Nov 23 09:05:18 np0005532601 systemd[1]: libpod-5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c.scope: Consumed 2.495s CPU time. Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Nov 23 09:05:18 np0005532601 podman[66715]: 2025-11-23 09:05:18.820855197 +0000 UTC m=+0.074054830 container died 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, vcs-type=git, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 iscsid, config_id=tripleo_puppet_step1, com.redhat.component=openstack-iscsid-container, distribution-scope=public, io.openshift.expose-services=, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, build-date=2025-11-18T23:44:13Z, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, container_name=container-puppet-iscsid, architecture=x86_64, batch=17.1_20251118.1, name=rhosp17/openstack-iscsid, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 iscsid) Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Nov 23 09:05:18 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:18 np0005532601 systemd[1]: var-lib-containers-storage-overlay-c0f6433c7aad76dbc9d8cf6570f4e64a23b0d097b306299b989f5349dbf39f89-merged.mount: Deactivated successfully. Nov 23 09:05:18 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Nov 23 09:05:18 np0005532601 podman[66715]: 2025-11-23 09:05:18.91057589 +0000 UTC m=+0.163775523 container cleanup 5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.expose-services=, com.redhat.component=openstack-iscsid-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-iscsid, batch=17.1_20251118.1, name=rhosp17/openstack-iscsid, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T23:44:13Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, distribution-scope=public, container_name=container-puppet-iscsid, url=https://www.redhat.com, vcs-type=git, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, vendor=Red Hat, Inc., architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 iscsid, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, release=1761123044) Nov 23 09:05:18 np0005532601 systemd[1]: libpod-conmon-5a76a5a9d11ee62b84f662f4760278ccbdf33792abd926ebde23708ec1b7d37c.scope: Deactivated successfully. Nov 23 09:05:18 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-iscsid --conmon-pidfile /run/container-puppet-iscsid.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,iscsid_config --env NAME=iscsid --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::iscsid#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-iscsid --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-iscsid.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/iscsi:/tmp/iscsi.host:z --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:19 np0005532601 systemd[1]: libpod-a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d.scope: Deactivated successfully. Nov 23 09:05:19 np0005532601 systemd[1]: libpod-a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d.scope: Consumed 3.536s CPU time. Nov 23 09:05:19 np0005532601 podman[65804]: 2025-11-23 09:05:19.067080916 +0000 UTC m=+4.113053495 container died a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, build-date=2025-11-18T23:41:37Z, url=https://www.redhat.com, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, distribution-scope=public, io.buildah.version=1.41.4, container_name=container-puppet-horizon, vendor=Red Hat, Inc., io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, version=17.1.12, config_id=tripleo_puppet_step1, architecture=x86_64, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 horizon, tcib_managed=true, com.redhat.component=openstack-horizon-container, name=rhosp17/openstack-horizon, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Nov 23 09:05:19 np0005532601 puppet-user[65850]: Notice: Applied catalog in 1.21 seconds Nov 23 09:05:19 np0005532601 puppet-user[65850]: Application: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Initial environment: production Nov 23 09:05:19 np0005532601 puppet-user[65850]: Converged environment: production Nov 23 09:05:19 np0005532601 puppet-user[65850]: Run mode: user Nov 23 09:05:19 np0005532601 puppet-user[65850]: Changes: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Total: 61 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Events: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Success: 61 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Total: 61 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Resources: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Skipped: 21 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Changed: 61 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Out of sync: 61 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Total: 259 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Time: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Anchor: 0.00 Nov 23 09:05:19 np0005532601 puppet-user[65850]: File: 0.00 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Augeas: 0.02 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Cron: 0.02 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Package: 0.03 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Config retrieval: 0.87 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Heat config: 0.98 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Transaction evaluation: 1.19 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Catalog application: 1.21 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Last run: 1763888719 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Resources: 0.00 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Total: 1.21 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Version: Nov 23 09:05:19 np0005532601 puppet-user[65850]: Config: 1763888717 Nov 23 09:05:19 np0005532601 puppet-user[65850]: Puppet: 7.10.0 Nov 23 09:05:19 np0005532601 podman[66787]: 2025-11-23 09:05:19.174734566 +0000 UTC m=+0.094072439 container cleanup a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, release=1761123044, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-horizon, container_name=container-puppet-horizon, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, description=Red Hat OpenStack Platform 17.1 horizon, name=rhosp17/openstack-horizon, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-horizon-container, summary=Red Hat OpenStack Platform 17.1 horizon, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, tcib_managed=true, vendor=Red Hat, Inc., version=17.1.12, url=https://www.redhat.com, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, build-date=2025-11-18T23:41:37Z, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d) Nov 23 09:05:19 np0005532601 systemd[1]: libpod-conmon-a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d.scope: Deactivated successfully. Nov 23 09:05:19 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-horizon --conmon-pidfile /run/container-puppet-horizon.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,horizon_config --env NAME=horizon --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::horizon#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-horizon --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-horizon.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Nov 23 09:05:19 np0005532601 systemd[1]: var-lib-containers-storage-overlay-159b0c35ce1c33946b6a2cc54df2473c841cb9388a4f3bda3af75896b5982024-merged.mount: Deactivated successfully. Nov 23 09:05:19 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a303001c45732d3e7245ff4b2bbd245e95f65d7995d38174a1fe6415798efc9d-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:19 np0005532601 puppet-user[66136]: Warning: Scope(Apache::Vhost[keystone_wsgi]): Nov 23 09:05:19 np0005532601 puppet-user[66136]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:19 np0005532601 puppet-user[66136]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:19 np0005532601 puppet-user[66136]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:19 np0005532601 puppet-user[66136]: file names. Nov 23 09:05:19 np0005532601 puppet-user[66136]: Nov 23 09:05:19 np0005532601 puppet-user[66136]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:19 np0005532601 puppet-user[66136]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:19 np0005532601 puppet-user[66136]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:19 np0005532601 podman[66863]: 2025-11-23 09:05:19.431339398 +0000 UTC m=+0.087849787 container create dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, release=1761123044, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, vcs-type=git, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, build-date=2025-11-18T22:49:46Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-qdrouterd-container, batch=17.1_20251118.1, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=container-puppet-metrics_qdr, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 qdrouterd) Nov 23 09:05:19 np0005532601 systemd[1]: Started libpod-conmon-dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e.scope. Nov 23 09:05:19 np0005532601 podman[66863]: 2025-11-23 09:05:19.380081297 +0000 UTC m=+0.036591676 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:19 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:19 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/928b80047a4fd9517736b7bf93843103369bc0de2f70b015e87362ca7f023438/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:19 np0005532601 podman[66863]: 2025-11-23 09:05:19.501087492 +0000 UTC m=+0.157597861 container init dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=container-puppet-metrics_qdr, com.redhat.component=openstack-qdrouterd-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, distribution-scope=public, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, release=1761123044, description=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, build-date=2025-11-18T22:49:46Z, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, version=17.1.12) Nov 23 09:05:19 np0005532601 podman[66863]: 2025-11-23 09:05:19.51456384 +0000 UTC m=+0.171074239 container start dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, release=1761123044, io.openshift.expose-services=, managed_by=tripleo_ansible, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, container_name=container-puppet-metrics_qdr, architecture=x86_64, vendor=Red Hat, Inc., distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, build-date=2025-11-18T22:49:46Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, config_id=tripleo_puppet_step1, com.redhat.component=openstack-qdrouterd-container) Nov 23 09:05:19 np0005532601 podman[66863]: 2025-11-23 09:05:19.514954622 +0000 UTC m=+0.171464991 container attach dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, version=17.1.12, config_id=tripleo_puppet_step1, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, tcib_managed=true, com.redhat.component=openstack-qdrouterd-container, batch=17.1_20251118.1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, vcs-type=git, url=https://www.redhat.com, release=1761123044, container_name=container-puppet-metrics_qdr, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:46Z, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:19 np0005532601 puppet-user[66136]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.27 seconds Nov 23 09:05:19 np0005532601 systemd[1]: libpod-909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48.scope: Deactivated successfully. Nov 23 09:05:19 np0005532601 systemd[1]: libpod-909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48.scope: Consumed 4.231s CPU time. Nov 23 09:05:19 np0005532601 podman[66951]: 2025-11-23 09:05:19.634846472 +0000 UTC m=+0.073685587 container create a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, io.openshift.expose-services=, managed_by=tripleo_ansible, com.redhat.component=openstack-mariadb-container, build-date=2025-11-18T22:51:13Z, url=https://www.redhat.com, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-mysql, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, batch=17.1_20251118.1, name=rhosp17/openstack-mariadb, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:19 np0005532601 systemd[1]: Started libpod-conmon-a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a.scope. Nov 23 09:05:19 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:19 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/eda9a3e3ddc2e00ae36db8c816a7cf1294eb011d45e33326dda6f581f2ddbd50/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:19 np0005532601 podman[66951]: 2025-11-23 09:05:19.682531031 +0000 UTC m=+0.121370146 container init a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, architecture=x86_64, container_name=container-puppet-mysql, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, io.buildah.version=1.41.4, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, name=rhosp17/openstack-mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-11-18T22:51:13Z, com.redhat.component=openstack-mariadb-container, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, version=17.1.12, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:19 np0005532601 podman[65786]: 2025-11-23 09:05:19.684390689 +0000 UTC m=+4.770629457 container died 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, name=rhosp17/openstack-heat-api, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 heat-api, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.12, config_id=tripleo_puppet_step1, release=1761123044, vcs-type=git, build-date=2025-11-19T00:11:00Z, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, container_name=container-puppet-heat, io.buildah.version=1.41.4, tcib_managed=true, distribution-scope=public, com.redhat.component=openstack-heat-api-container) Nov 23 09:05:19 np0005532601 podman[66951]: 2025-11-23 09:05:19.59352468 +0000 UTC m=+0.032363865 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:19 np0005532601 puppet-user[66493]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:19 np0005532601 puppet-user[66493]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:19 np0005532601 puppet-user[66493]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:19 np0005532601 puppet-user[66493]: (file & line not available) Nov 23 09:05:19 np0005532601 puppet-user[66601]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:19 np0005532601 puppet-user[66601]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:19 np0005532601 puppet-user[66601]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:19 np0005532601 puppet-user[66601]: (file & line not available) Nov 23 09:05:19 np0005532601 podman[66951]: 2025-11-23 09:05:19.74856889 +0000 UTC m=+0.187407995 container start a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, vendor=Red Hat, Inc., url=https://www.redhat.com, batch=17.1_20251118.1, name=rhosp17/openstack-mariadb, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-mariadb-container, description=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, architecture=x86_64, io.buildah.version=1.41.4, build-date=2025-11-18T22:51:13Z, vcs-type=git, container_name=container-puppet-mysql, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true) Nov 23 09:05:19 np0005532601 podman[66951]: 2025-11-23 09:05:19.748819178 +0000 UTC m=+0.187658323 container attach a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, build-date=2025-11-18T22:51:13Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, com.redhat.component=openstack-mariadb-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vcs-type=git, version=17.1.12, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 mariadb, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, io.buildah.version=1.41.4, tcib_managed=true, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, container_name=container-puppet-mysql, distribution-scope=public, io.openshift.expose-services=, batch=17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 mariadb) Nov 23 09:05:19 np0005532601 puppet-user[66493]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:19 np0005532601 puppet-user[66493]: (file & line not available) Nov 23 09:05:19 np0005532601 puppet-user[66601]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:19 np0005532601 puppet-user[66601]: (file & line not available) Nov 23 09:05:19 np0005532601 puppet-user[66601]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.08 seconds Nov 23 09:05:19 np0005532601 puppet-user[66601]: Notice: /Stage[main]/Memcached/File[/etc/sysconfig/memcached]/content: content changed '{sha256}31f7d20fad86bdd2bc5692619928af8785dc0e9f858863aeece67cff0e4edfd2' to '{sha256}7c2650287cf20687426421456e794d4ae5d8cee06a9adca8c03a7539178461d8' Nov 23 09:05:19 np0005532601 puppet-user[66601]: Notice: Applied catalog in 0.01 seconds Nov 23 09:05:19 np0005532601 puppet-user[66601]: Application: Nov 23 09:05:19 np0005532601 puppet-user[66601]: Initial environment: production Nov 23 09:05:19 np0005532601 puppet-user[66601]: Converged environment: production Nov 23 09:05:19 np0005532601 puppet-user[66601]: Run mode: user Nov 23 09:05:19 np0005532601 puppet-user[66601]: Changes: Nov 23 09:05:19 np0005532601 puppet-user[66601]: Total: 1 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Events: Nov 23 09:05:19 np0005532601 puppet-user[66601]: Success: 1 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Total: 1 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Resources: Nov 23 09:05:19 np0005532601 puppet-user[66601]: Changed: 1 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Out of sync: 1 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Skipped: 9 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Total: 10 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Time: Nov 23 09:05:19 np0005532601 puppet-user[66601]: File: 0.00 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Transaction evaluation: 0.01 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Catalog application: 0.01 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Config retrieval: 0.11 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Last run: 1763888719 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Total: 0.02 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Version: Nov 23 09:05:19 np0005532601 puppet-user[66601]: Config: 1763888719 Nov 23 09:05:19 np0005532601 puppet-user[66601]: Puppet: 7.10.0 Nov 23 09:05:19 np0005532601 podman[67016]: 2025-11-23 09:05:19.840878104 +0000 UTC m=+0.195191967 container cleanup 909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, description=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, com.redhat.component=openstack-heat-api-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-heat-api, version=17.1.12, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, org.opencontainers.image.revision=dc5d3d77496bd4a9b740ec6ffd4e8f5f84c519fd, summary=Red Hat OpenStack Platform 17.1 heat-api, architecture=x86_64, io.openshift.expose-services=, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-heat-api, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, release=1761123044, vcs-type=git, build-date=2025-11-19T00:11:00Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-heat, tcib_managed=true, config_id=tripleo_puppet_step1) Nov 23 09:05:19 np0005532601 systemd[1]: libpod-conmon-909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48.scope: Deactivated successfully. Nov 23 09:05:19 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat --conmon-pidfile /run/container-puppet-heat.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::engine#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Nov 23 09:05:19 np0005532601 puppet-user[66493]: Warning: Scope(Class[Manila]): The sql_connection parameter is deprecated and will be \ Nov 23 09:05:19 np0005532601 puppet-user[66493]: removed in a future realse. Use manila::db::database_connection instead Nov 23 09:05:19 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[token/expiration]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/enable]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/certfile]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/keyfile]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_certs]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_key]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/cert_subject]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/driver]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/template_file]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[token/provider]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[DEFAULT/notification_format]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/0]/ensure: defined content as '{sha256}75ae73972186b9f7ea814ec6db658cb9a6da84ba3336f5d2d38855aa07745457' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/1]/ensure: defined content as '{sha256}9eada9ec9f367115c5a27ddfedce988b6c7c100dde8fb2a059970f646b5135e3' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/0]/ensure: defined content as '{sha256}31f16533c473c59bd8e931becb084526c9929ec116bb17377e4f705cd9236ef3' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/1]/ensure: defined content as '{sha256}2f3550b38aeda4eb54c7e4712322e1b7f2b96d19a4cc46a8f27a97e5db0d4394' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/key_repository]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[token/revoke_by_id]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/max_active_keys]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Keystone_config[credential/key_repository]/ensure: created Nov 23 09:05:20 np0005532601 systemd[1]: libpod-e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790.scope: Deactivated successfully. Nov 23 09:05:20 np0005532601 systemd[1]: libpod-e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790.scope: Consumed 2.024s CPU time. Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:20 np0005532601 podman[66562]: 2025-11-23 09:05:20.224559019 +0000 UTC m=+2.393165593 container died e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, io.openshift.expose-services=, release=1761123044, distribution-scope=public, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, container_name=container-puppet-memcached, managed_by=tripleo_ansible, name=rhosp17/openstack-memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:49:49Z, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 memcached, version=17.1.12, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, vcs-type=git, batch=17.1_20251118.1) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cron::Trust_flush/Cron[keystone-manage trust_flush]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend_argument]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/enabled]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/memcache_servers]/ensure: created Nov 23 09:05:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay-c0db0df9b3f2fdf652725fb9395ae14a1efa91ab910a5f372aca7ee8fb5da441-merged.mount: Deactivated successfully. Nov 23 09:05:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay-c225eb05cdd3d6d2a75dbc6b9c31b668ecba9a05b41e8f3271fb1d51e77096fb-merged.mount: Deactivated successfully. Nov 23 09:05:20 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-909472429e3e75aebd5451297bbd99c743b15b41e0ea707e383ac726dae32a48-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:20 np0005532601 podman[67213]: 2025-11-23 09:05:20.333185359 +0000 UTC m=+0.089198758 container create c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 neutron-server, container_name=container-puppet-neutron, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 neutron-server, tcib_managed=true, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, com.redhat.component=openstack-neutron-server-container, url=https://www.redhat.com, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:23:27Z, managed_by=tripleo_ansible, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-type=git, name=rhosp17/openstack-neutron-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, distribution-scope=public, version=17.1.12) Nov 23 09:05:20 np0005532601 podman[67191]: 2025-11-23 09:05:20.34222838 +0000 UTC m=+0.160736019 container cleanup e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, batch=17.1_20251118.1, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, name=rhosp17/openstack-memcached, io.buildah.version=1.41.4, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 memcached, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, tcib_managed=true, vcs-type=git, container_name=container-puppet-memcached, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, url=https://www.redhat.com, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:49Z, managed_by=tripleo_ansible) Nov 23 09:05:20 np0005532601 systemd[1]: libpod-conmon-e53d968285ea95a1d5e4eaef1b9f84f699d9a833a95e22064c364f27d8802790.scope: Deactivated successfully. Nov 23 09:05:20 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-memcached --conmon-pidfile /run/container-puppet-memcached.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=memcached --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::memcached#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-memcached --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-memcached.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:20 np0005532601 systemd[1]: Started libpod-conmon-c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a.scope. Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/tls_enabled]/ensure: created Nov 23 09:05:20 np0005532601 systemd[1]: tmp-crun.h4ejKj.mount: Deactivated successfully. Nov 23 09:05:20 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:20 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/93abcce3f41281e30ec599ad502d65a2588b03f10debce82ac8056322ab59bed/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:20 np0005532601 podman[67213]: 2025-11-23 09:05:20.281103273 +0000 UTC m=+0.037116692 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 09:05:20 np0005532601 podman[67213]: 2025-11-23 09:05:20.384528572 +0000 UTC m=+0.140541971 container init c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, distribution-scope=public, managed_by=tripleo_ansible, com.redhat.component=openstack-neutron-server-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 neutron-server, summary=Red Hat OpenStack Platform 17.1 neutron-server, version=17.1.12, io.openshift.expose-services=, release=1761123044, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=container-puppet-neutron, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, build-date=2025-11-19T00:23:27Z, vcs-type=git, name=rhosp17/openstack-neutron-server, maintainer=OpenStack TripleO Team) Nov 23 09:05:20 np0005532601 podman[67213]: 2025-11-23 09:05:20.391283231 +0000 UTC m=+0.147296650 container start c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, io.buildah.version=1.41.4, vcs-type=git, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, container_name=container-puppet-neutron, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, build-date=2025-11-19T00:23:27Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-neutron-server-container, io.openshift.expose-services=, distribution-scope=public, version=17.1.12, architecture=x86_64, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 neutron-server, summary=Red Hat OpenStack Platform 17.1 neutron-server, release=1761123044, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, managed_by=tripleo_ansible, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-neutron-server, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c) Nov 23 09:05:20 np0005532601 podman[67213]: 2025-11-23 09:05:20.391593801 +0000 UTC m=+0.147607200 container attach c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, name=rhosp17/openstack-neutron-server, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, io.buildah.version=1.41.4, container_name=container-puppet-neutron, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 neutron-server, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, release=1761123044, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 neutron-server, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, tcib_managed=true, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-19T00:23:27Z, vendor=Red Hat, Inc., io.openshift.expose-services=, com.redhat.component=openstack-neutron-server-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/debug]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Policy/Oslo::Policy[keystone_config]/Keystone_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/connection]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/max_retries]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/db_max_retries]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Middleware[keystone_config]/Keystone_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Default[keystone_config]/Keystone_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/manila/manifests/share.pp, line: 50, column: 18) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_generic_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 292, column: 48) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_netapp_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 294, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_vmax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 295, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_powermax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 296, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_isilon_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 297, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_unity_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 298, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_vnx_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 299, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Unknown variable: 'manila_flashblade_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 300, column: 39) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/topics]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}ec43d02c49dc525a4886d89314c16acacf6345a98726a4b57dff49f2bed88209' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[/var/www/cgi-bin/keystone]/group: group changed 'root' to 'keystone' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[keystone_wsgi]/ensure: defined content as '{sha256}55e95baab868583f1b6646e2dcc61edb7f403991f97d4397478e9a9dd3e7d1f2' Nov 23 09:05:20 np0005532601 podman[67306]: 2025-11-23 09:05:20.84538016 +0000 UTC m=+0.090026074 container create a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, io.buildah.version=1.41.4, tcib_managed=true, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, vendor=Red Hat, Inc., distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, release=1761123044, managed_by=tripleo_ansible, io.openshift.expose-services=, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, com.redhat.component=openstack-nova-api-container, config_id=tripleo_puppet_step1, name=rhosp17/openstack-nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:34:57Z, summary=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-nova, url=https://www.redhat.com) Nov 23 09:05:20 np0005532601 systemd[1]: Started libpod-conmon-a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96.scope. Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_mellon.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_openidc.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:20 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:20 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/aabde8bd214abb323454ab3fb5852fb061f8082e592fefc625db0c654c9e67dc/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:20 np0005532601 podman[67306]: 2025-11-23 09:05:20.803009356 +0000 UTC m=+0.047655270 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:20 np0005532601 podman[67306]: 2025-11-23 09:05:20.903734121 +0000 UTC m=+0.148380025 container init a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, summary=Red Hat OpenStack Platform 17.1 nova-api, release=1761123044, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, container_name=container-puppet-nova, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, build-date=2025-11-19T00:34:57Z, name=rhosp17/openstack-nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, url=https://www.redhat.com, architecture=x86_64, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, io.openshift.expose-services=, distribution-scope=public, com.redhat.component=openstack-nova-api-container, tcib_managed=true) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:20 np0005532601 podman[67306]: 2025-11-23 09:05:20.912530973 +0000 UTC m=+0.157176887 container start a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 nova-api, container_name=container-puppet-nova, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-11-19T00:34:57Z, vendor=Red Hat, Inc., com.redhat.component=openstack-nova-api-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-nova-api, release=1761123044, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, batch=17.1_20251118.1, managed_by=tripleo_ansible, version=17.1.12, maintainer=OpenStack TripleO Team, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, vcs-type=git, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:20 np0005532601 podman[67306]: 2025-11-23 09:05:20.912812883 +0000 UTC m=+0.157458787 container attach a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, distribution-scope=public, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, version=17.1.12, description=Red Hat OpenStack Platform 17.1 nova-api, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, vendor=Red Hat, Inc., io.buildah.version=1.41.4, vcs-type=git, build-date=2025-11-19T00:34:57Z, container_name=container-puppet-nova, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, batch=17.1_20251118.1, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 nova-api, tcib_managed=true, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, com.redhat.component=openstack-nova-api-container, config_id=tripleo_puppet_step1, release=1761123044, name=rhosp17/openstack-nova-api) Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_gssapi.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_mellon.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_openidc.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:20 np0005532601 puppet-user[66493]: Warning: Scope(Apache::Vhost[manila_wsgi]): Nov 23 09:05:20 np0005532601 puppet-user[66493]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:20 np0005532601 puppet-user[66493]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:20 np0005532601 puppet-user[66493]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:20 np0005532601 puppet-user[66493]: file names. Nov 23 09:05:20 np0005532601 puppet-user[66493]: Nov 23 09:05:20 np0005532601 puppet-user[66493]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:20 np0005532601 puppet-user[66493]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:20 np0005532601 puppet-user[66493]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/Apache::Vhost[keystone_wsgi]/Concat[10-keystone_wsgi.conf]/File[/etc/httpd/conf.d/10-keystone_wsgi.conf]/ensure: defined content as '{sha256}e09fb0c1ec136457796f0fe1a19d3e15d43b7ee784a3b88965151d1b54b8403b' Nov 23 09:05:20 np0005532601 puppet-user[66136]: Notice: Applied catalog in 1.17 seconds Nov 23 09:05:20 np0005532601 puppet-user[66136]: Application: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Initial environment: production Nov 23 09:05:20 np0005532601 puppet-user[66136]: Converged environment: production Nov 23 09:05:20 np0005532601 puppet-user[66136]: Run mode: user Nov 23 09:05:20 np0005532601 puppet-user[66136]: Changes: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Total: 88 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Events: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Success: 88 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Total: 88 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Resources: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Skipped: 31 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Changed: 88 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Out of sync: 88 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Total: 279 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Time: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Concat file: 0.00 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Concat fragment: 0.00 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Cron: 0.01 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Augeas: 0.02 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Package: 0.03 Nov 23 09:05:20 np0005532601 puppet-user[66136]: File: 0.14 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Keystone config: 0.70 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Transaction evaluation: 1.16 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Catalog application: 1.17 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Config retrieval: 1.52 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Last run: 1763888720 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Resources: 0.00 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Total: 1.17 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Version: Nov 23 09:05:20 np0005532601 puppet-user[66136]: Config: 1763888718 Nov 23 09:05:20 np0005532601 puppet-user[66136]: Puppet: 7.10.0 Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.43 seconds Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/api_paste_config]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/storage_availability_zone]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/host]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_listen]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/enabled_share_protocols]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:21 np0005532601 puppet-user[66971]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:21 np0005532601 puppet-user[66971]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:21 np0005532601 puppet-user[66971]: (file & line not available) Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/default_share_type]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_workers]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:21 np0005532601 puppet-user[66971]: (file & line not available) Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Cron::Db_purge/Cron[manila-manage db purge]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: Accepting previously invalid value for target type 'Integer' Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_url]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_type]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/region_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.13 seconds Nov 23 09:05:21 np0005532601 systemd[1]: libpod-f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730.scope: Deactivated successfully. Nov 23 09:05:21 np0005532601 systemd[1]: libpod-f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730.scope: Consumed 4.848s CPU time. Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/username]/ensure: created Nov 23 09:05:21 np0005532601 podman[66104]: 2025-11-23 09:05:21.57539872 +0000 UTC m=+5.272777106 container died f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, name=rhosp17/openstack-keystone, batch=17.1_20251118.1, version=17.1.12, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 keystone, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, build-date=2025-11-18T23:45:30Z, architecture=x86_64, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, container_name=container-puppet-keystone, url=https://www.redhat.com, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 keystone, com.redhat.component=openstack-keystone-container, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1) Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/password]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_api_class]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/owner: owner changed 'qdrouterd' to 'root' Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/group: group changed 'qdrouterd' to 'root' Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/mode: mode changed '0700' to '0755' Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/etc/qpid-dispatch/ssl]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_url]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[qdrouterd.conf]/content: content changed '{sha256}89e10d8896247f992c5f0baf027c25a8ca5d0441be46d8859d9db2067ea74cd3' to '{sha256}4145841161d8b9c6ee2934c8a70d1978fab1275d80f4863579bf4b3603a74142' Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd/metrics_qdr.log]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_type]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66971]: Notice: Applied catalog in 0.04 seconds Nov 23 09:05:21 np0005532601 puppet-user[66971]: Application: Nov 23 09:05:21 np0005532601 puppet-user[66971]: Initial environment: production Nov 23 09:05:21 np0005532601 puppet-user[66971]: Converged environment: production Nov 23 09:05:21 np0005532601 puppet-user[66971]: Run mode: user Nov 23 09:05:21 np0005532601 puppet-user[66971]: Changes: Nov 23 09:05:21 np0005532601 puppet-user[66971]: Total: 7 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Events: Nov 23 09:05:21 np0005532601 puppet-user[66971]: Success: 7 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Total: 7 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Resources: Nov 23 09:05:21 np0005532601 puppet-user[66971]: Skipped: 13 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Changed: 5 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Out of sync: 5 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Total: 20 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Time: Nov 23 09:05:21 np0005532601 puppet-user[66971]: File: 0.01 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Transaction evaluation: 0.03 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Catalog application: 0.04 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Config retrieval: 0.16 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Last run: 1763888721 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Total: 0.04 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Version: Nov 23 09:05:21 np0005532601 puppet-user[66971]: Config: 1763888721 Nov 23 09:05:21 np0005532601 puppet-user[66971]: Puppet: 7.10.0 Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/region_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/username]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:21 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/password]/ensure: created Nov 23 09:05:21 np0005532601 systemd[1]: var-lib-containers-storage-overlay-76ad0c615ca8fdecf6286454a1a76f9fc851d07b225058c0849b610b71a6b46a-merged.mount: Deactivated successfully. Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv4_enabled]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv6_enabled]/ensure: created Nov 23 09:05:21 np0005532601 podman[67452]: 2025-11-23 09:05:21.703464164 +0000 UTC m=+0.115058631 container cleanup f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, summary=Red Hat OpenStack Platform 17.1 keystone, batch=17.1_20251118.1, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-keystone, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, com.redhat.component=openstack-keystone-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, description=Red Hat OpenStack Platform 17.1 keystone, io.openshift.expose-services=, version=17.1.12, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, container_name=container-puppet-keystone, tcib_managed=true, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, name=rhosp17/openstack-keystone, build-date=2025-11-18T23:45:30Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Backends/Manila_config[DEFAULT/enabled_share_backends]/ensure: created Nov 23 09:05:21 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-keystone --conmon-pidfile /run/container-puppet-keystone.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config --env NAME=keystone --env STEP_CONFIG=include ::tripleo::packages#012['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::keystone#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-keystone --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-keystone.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Nov 23 09:05:21 np0005532601 systemd[1]: libpod-conmon-f0b2b360dd7d56e89b6c213bcf2758ef1d7852c6e8cbed6c3db66af187251730.scope: Deactivated successfully. Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/connection]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/max_retries]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/db_max_retries]/ensure: created Nov 23 09:05:21 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Rabbit[manila_config]/Manila_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:21 np0005532601 systemd[1]: libpod-dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e.scope: Deactivated successfully. Nov 23 09:05:21 np0005532601 systemd[1]: libpod-dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e.scope: Consumed 2.305s CPU time. Nov 23 09:05:21 np0005532601 podman[66863]: 2025-11-23 09:05:21.974260435 +0000 UTC m=+2.630770814 container died dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, url=https://www.redhat.com, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:46Z, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, container_name=container-puppet-metrics_qdr, com.redhat.component=openstack-qdrouterd-container, description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, tcib_managed=true, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/server_request_prefix]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/broadcast_prefix]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/group_request_prefix]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67110]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:22 np0005532601 puppet-user[67110]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:22 np0005532601 puppet-user[67110]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:22 np0005532601 puppet-user[67110]: (file & line not available) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/container_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/idle_timeout]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/trace]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67256]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Nov 23 09:05:22 np0005532601 podman[67590]: 2025-11-23 09:05:22.091220864 +0000 UTC m=+0.105451382 container cleanup dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:46Z, release=1761123044, name=rhosp17/openstack-qdrouterd, container_name=container-puppet-metrics_qdr, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, architecture=x86_64, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., version=17.1.12, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, vcs-type=git, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd) Nov 23 09:05:22 np0005532601 ovs-vsctl[67630]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:22 np0005532601 systemd[1]: libpod-conmon-dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e.scope: Deactivated successfully. Nov 23 09:05:22 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-metrics_qdr --conmon-pidfile /run/container-puppet-metrics_qdr.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=metrics_qdr --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::qdr#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-metrics_qdr --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-metrics_qdr.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila/Oslo::Concurrency[manila_config]/Manila_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67110]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/debug]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67110]: (file & line not available) Nov 23 09:05:22 np0005532601 podman[67635]: 2025-11-23 09:05:22.208592016 +0000 UTC m=+0.083641266 container create 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, container_name=container-puppet-nova_metadata, com.redhat.component=openstack-nova-api-container, release=1761123044, config_id=tripleo_puppet_step1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, vendor=Red Hat, Inc., org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 nova-api, tcib_managed=true, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, build-date=2025-11-19T00:34:57Z, batch=17.1_20251118.1, architecture=x86_64, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, io.buildah.version=1.41.4, name=rhosp17/openstack-nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:22 np0005532601 systemd[1]: Started libpod-conmon-94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9.scope. Nov 23 09:05:22 np0005532601 puppet-user[67256]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:22 np0005532601 puppet-user[67256]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:22 np0005532601 puppet-user[67256]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:22 np0005532601 puppet-user[67256]: (file & line not available) Nov 23 09:05:22 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:22 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2d6f930d7781b47f40847e24f9ce273fbaf5530737b0794d0a525a29b771cc10/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:22 np0005532601 podman[67635]: 2025-11-23 09:05:22.257652649 +0000 UTC m=+0.132701899 container init 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, io.openshift.expose-services=, url=https://www.redhat.com, tcib_managed=true, container_name=container-puppet-nova_metadata, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, io.buildah.version=1.41.4, release=1761123044, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, build-date=2025-11-19T00:34:57Z, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 nova-api, name=rhosp17/openstack-nova-api, vcs-type=git, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, com.redhat.component=openstack-nova-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:22 np0005532601 podman[67635]: 2025-11-23 09:05:22.267469373 +0000 UTC m=+0.142518613 container start 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, io.buildah.version=1.41.4, release=1761123044, architecture=x86_64, io.openshift.expose-services=, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, batch=17.1_20251118.1, container_name=container-puppet-nova_metadata, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 nova-api, version=17.1.12, tcib_managed=true, com.redhat.component=openstack-nova-api-container, managed_by=tripleo_ansible, vcs-type=git, build-date=2025-11-19T00:34:57Z, name=rhosp17/openstack-nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team) Nov 23 09:05:22 np0005532601 podman[67635]: 2025-11-23 09:05:22.267621888 +0000 UTC m=+0.142671128 container attach 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, vcs-type=git, architecture=x86_64, build-date=2025-11-19T00:34:57Z, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 nova-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, batch=17.1_20251118.1, io.buildah.version=1.41.4, version=17.1.12, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, com.redhat.component=openstack-nova-api-container, container_name=container-puppet-nova_metadata, release=1761123044, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-nova-api, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:22 np0005532601 podman[67635]: 2025-11-23 09:05:22.171752963 +0000 UTC m=+0.046802223 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:22 np0005532601 puppet-user[67256]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:22 np0005532601 puppet-user[67256]: (file & line not available) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67256]: Warning: Unknown variable: 'dhcp_agents_per_net'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/neutron.pp, line: 154, column: 37) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:22 np0005532601 systemd[1]: var-lib-containers-storage-overlay-928b80047a4fd9517736b7bf93843103369bc0de2f70b015e87362ca7f023438-merged.mount: Deactivated successfully. Nov 23 09:05:22 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-dfe890acac232424862bf779a95a4216e413d1d993675cd8fd4cba5c5fdeca1e-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.40 seconds Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}a988b3b14e2767d5013472e9aadecfeaacadeab861a10a4790ad73b31f5b2049' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/root/.my.cnf]/ensure: defined content as '{sha256}8f9f102b78c82f64f5c881c9b9592145be99d7368ac6940311bb319f0dd0aeac' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}dfd233e1771af116eb2865f83c7e14afe9e89393c61faf3e794c7f29c612e760' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: /Stage[main]/Mysql::Server::Config/File[mysql-config-file]/content: content changed '{sha256}df7b18b99470a82afb1aebff284d910b04ceb628c9ac89d8e2fe9fb4682d5fc9' to '{sha256}64fab884b14e4e9dd5deafc8ab302b9e1fe7c8137e88a26320819fc96bf502a2' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: /Stage[main]/Mysql::Server::Installdb/File[/var/log/mariadb/mariadb.log]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Notice: Applied catalog in 0.06 seconds Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:22 np0005532601 puppet-user[67110]: Application: Nov 23 09:05:22 np0005532601 puppet-user[67110]: Initial environment: production Nov 23 09:05:22 np0005532601 puppet-user[67110]: Converged environment: production Nov 23 09:05:22 np0005532601 puppet-user[67110]: Run mode: user Nov 23 09:05:22 np0005532601 puppet-user[67110]: Changes: Nov 23 09:05:22 np0005532601 puppet-user[67110]: Total: 4 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Events: Nov 23 09:05:22 np0005532601 puppet-user[67110]: Success: 4 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Total: 4 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Resources: Nov 23 09:05:22 np0005532601 puppet-user[67110]: Skipped: 13 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Changed: 4 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Out of sync: 4 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Total: 18 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Time: Nov 23 09:05:22 np0005532601 puppet-user[67110]: File: 0.02 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Transaction evaluation: 0.05 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Catalog application: 0.06 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Config retrieval: 0.45 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Last run: 1763888722 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Total: 0.06 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Version: Nov 23 09:05:22 np0005532601 puppet-user[67110]: Config: 1763888722 Nov 23 09:05:22 np0005532601 puppet-user[67110]: Puppet: 7.10.0 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Policy/Oslo::Policy[manila_config]/Manila_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Api/Oslo::Middleware[manila_config]/Manila_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[/var/www/cgi-bin/manila]/group: group changed 'root' to 'manila' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[manila_wsgi]/ensure: defined content as '{sha256}ca07199ace8325d094e754ccdfefb2b5a78a13cd657d68221b3a68b53b0dd893' Nov 23 09:05:22 np0005532601 podman[67771]: 2025-11-23 09:05:22.60289706 +0000 UTC m=+0.116914088 container create c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, url=https://www.redhat.com, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:32Z, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.buildah.version=1.41.4, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, container_name=container-puppet-crond, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 cron, name=rhosp17/openstack-cron, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 cron, vcs-type=git, batch=17.1_20251118.1, distribution-scope=public, com.redhat.component=openstack-cron-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/driver_handles_share_servers]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_backend_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_driver]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_conf_path]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_auth_id]/ensure: created Nov 23 09:05:22 np0005532601 ovs-vsctl[67801]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:22 np0005532601 systemd[1]: Started libpod-conmon-c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636.scope. Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_cluster_name]/ensure: created Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_ip]/ensure: created Nov 23 09:05:22 np0005532601 systemd[1]: tmp-crun.K5Z0R7.mount: Deactivated successfully. Nov 23 09:05:22 np0005532601 podman[67771]: 2025-11-23 09:05:22.554133897 +0000 UTC m=+0.068150955 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_is_remote]/ensure: created Nov 23 09:05:22 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_volume_mode]/ensure: created Nov 23 09:05:22 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/6a75698be6c1970074f862b76cc01055e30cd1b89ea3eefe9776bbf0fb79ad5d/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_protocol_helper_type]/ensure: created Nov 23 09:05:22 np0005532601 podman[67771]: 2025-11-23 09:05:22.693034877 +0000 UTC m=+0.207051885 container init c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 cron, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, container_name=container-puppet-crond, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, vendor=Red Hat, Inc., vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, com.redhat.component=openstack-cron-container, summary=Red Hat OpenStack Platform 17.1 cron, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, build-date=2025-11-18T22:49:32Z, version=17.1.12, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, name=rhosp17/openstack-cron, batch=17.1_20251118.1, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:22 np0005532601 podman[67771]: 2025-11-23 09:05:22.699862668 +0000 UTC m=+0.213879666 container start c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, description=Red Hat OpenStack Platform 17.1 cron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, build-date=2025-11-18T22:49:32Z, managed_by=tripleo_ansible, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, com.redhat.component=openstack-cron-container, summary=Red Hat OpenStack Platform 17.1 cron, io.buildah.version=1.41.4, architecture=x86_64, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, url=https://www.redhat.com, tcib_managed=true, name=rhosp17/openstack-cron, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, batch=17.1_20251118.1, container_name=container-puppet-crond, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron) Nov 23 09:05:22 np0005532601 podman[67771]: 2025-11-23 09:05:22.700238211 +0000 UTC m=+0.214255249 container attach c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, config_id=tripleo_puppet_step1, tcib_managed=true, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, name=rhosp17/openstack-cron, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.component=openstack-cron-container, container_name=container-puppet-crond, architecture=x86_64, maintainer=OpenStack TripleO Team, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 cron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, vendor=Red Hat, Inc., managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 cron, vcs-type=git, distribution-scope=public, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:32Z) Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/Apache::Vhost[manila_wsgi]/Concat[10-manila_wsgi.conf]/File[/etc/httpd/conf.d/10-manila_wsgi.conf]/ensure: defined content as '{sha256}954f6b70a032bd4c6c0956b15e02a2a6cd28a4b694d05072612384b5c704dd5b' Nov 23 09:05:22 np0005532601 puppet-user[66493]: Notice: Applied catalog in 1.52 seconds Nov 23 09:05:22 np0005532601 puppet-user[66493]: Application: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Initial environment: production Nov 23 09:05:22 np0005532601 puppet-user[66493]: Converged environment: production Nov 23 09:05:22 np0005532601 puppet-user[66493]: Run mode: user Nov 23 09:05:22 np0005532601 puppet-user[66493]: Changes: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Total: 115 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Events: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Success: 115 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Total: 115 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Resources: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Changed: 115 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Out of sync: 115 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Skipped: 47 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Total: 330 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Time: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Concat file: 0.00 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Concat fragment: 0.00 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Cron: 0.02 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Augeas: 0.02 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Package: 0.03 Nov 23 09:05:22 np0005532601 puppet-user[66493]: File: 0.11 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Manila config: 1.09 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Transaction evaluation: 1.51 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Catalog application: 1.52 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Config retrieval: 1.58 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Last run: 1763888722 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Resources: 0.00 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Total: 1.52 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Version: Nov 23 09:05:22 np0005532601 puppet-user[66493]: Config: 1763888719 Nov 23 09:05:22 np0005532601 puppet-user[66493]: Puppet: 7.10.0 Nov 23 09:05:22 np0005532601 puppet-user[67341]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:22 np0005532601 puppet-user[67341]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:22 np0005532601 puppet-user[67341]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:22 np0005532601 puppet-user[67341]: (file & line not available) Nov 23 09:05:22 np0005532601 systemd[1]: libpod-a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a.scope: Deactivated successfully. Nov 23 09:05:22 np0005532601 systemd[1]: libpod-a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a.scope: Consumed 2.967s CPU time. Nov 23 09:05:22 np0005532601 podman[66951]: 2025-11-23 09:05:22.832980579 +0000 UTC m=+3.271819684 container died a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, config_id=tripleo_puppet_step1, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-mariadb-container, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, release=1761123044, name=rhosp17/openstack-mariadb, build-date=2025-11-18T22:51:13Z, io.openshift.expose-services=, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-mysql, summary=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc.) Nov 23 09:05:22 np0005532601 puppet-user[67341]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:22 np0005532601 puppet-user[67341]: (file & line not available) Nov 23 09:05:22 np0005532601 podman[67903]: 2025-11-23 09:05:22.936935764 +0000 UTC m=+0.094186414 container cleanup a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-mysql, distribution-scope=public, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, io.openshift.expose-services=, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, architecture=x86_64, build-date=2025-11-18T22:51:13Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, release=1761123044, name=rhosp17/openstack-mariadb, tcib_managed=true) Nov 23 09:05:22 np0005532601 systemd[1]: libpod-conmon-a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a.scope: Deactivated successfully. Nov 23 09:05:22 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-mysql --conmon-pidfile /run/container-puppet-mysql.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=mysql --env STEP_CONFIG=include ::tripleo::packages#012['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }#012exec {'wait-for-settle': command => '/bin/true' }#012include tripleo::profile::pacemaker::database::mysql_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-mysql --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-mysql.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Nov 23 09:05:23 np0005532601 puppet-user[67341]: in a future release. Use nova::cinder::os_region_name instead Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Nov 23 09:05:23 np0005532601 puppet-user[67341]: in a future release. Use nova::cinder::catalog_info instead Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:23 np0005532601 puppet-user[67341]: removed in a future realse. Use nova::db::database_connection instead Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Nov 23 09:05:23 np0005532601 puppet-user[67341]: removed in a future realse. Use nova::db::api_database_connection instead Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Nov 23 09:05:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay-eda9a3e3ddc2e00ae36db8c816a7cf1294eb011d45e33326dda6f581f2ddbd50-merged.mount: Deactivated successfully. Nov 23 09:05:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a41c89e7cb239fc75e127028bc432f937cdc91828df284f01671d2feb92c531a-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:23 np0005532601 systemd[1]: libpod-e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392.scope: Deactivated successfully. Nov 23 09:05:23 np0005532601 systemd[1]: libpod-e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392.scope: Consumed 5.343s CPU time. Nov 23 09:05:23 np0005532601 podman[66433]: 2025-11-23 09:05:23.439122725 +0000 UTC m=+5.860751550 container died e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-manila-api-container, name=rhosp17/openstack-manila-api, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-19T00:21:10Z, description=Red Hat OpenStack Platform 17.1 manila-api, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 manila-api, version=17.1.12, architecture=x86_64, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, distribution-scope=public, tcib_managed=true, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., release=1761123044, url=https://www.redhat.com, vcs-type=git) Nov 23 09:05:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:23 np0005532601 systemd[1]: var-lib-containers-storage-overlay-2b3da4a0dd82465a35dd829eab7e0302daf4fb970166795ca9b5ec4f5bbf6ddf-merged.mount: Deactivated successfully. Nov 23 09:05:23 np0005532601 podman[68012]: 2025-11-23 09:05:23.534552446 +0000 UTC m=+0.086188085 container cleanup e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, managed_by=tripleo_ansible, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-manila-api, tcib_managed=true, org.opencontainers.image.revision=e524e8624374da8fd36528d85fe944fe2450d351, vcs-type=git, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, build-date=2025-11-19T00:21:10Z, version=17.1.12, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, release=1761123044, description=Red Hat OpenStack Platform 17.1 manila-api, vcs-ref=e524e8624374da8fd36528d85fe944fe2450d351, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, vendor=Red Hat, Inc., distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api) Nov 23 09:05:23 np0005532601 systemd[1]: libpod-conmon-e2fc5f300dad80a383e2c98c7a4cb3ea6fc7fa8efb913865b7487eec7c308392.scope: Deactivated successfully. Nov 23 09:05:23 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-manila --conmon-pidfile /run/container-puppet-manila.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line --env NAME=manila --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::manila::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::manila::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::manila::share_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-manila --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-manila.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Nov 23 09:05:23 np0005532601 podman[67996]: 2025-11-23 09:05:23.651870516 +0000 UTC m=+0.249120941 container create 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, summary=Red Hat OpenStack Platform 17.1 ovn-controller, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 ovn-controller, build-date=2025-11-18T23:34:05Z, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, version=17.1.12, name=rhosp17/openstack-ovn-controller, architecture=x86_64, com.redhat.component=openstack-ovn-controller-container, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, tcib_managed=true, vcs-type=git, container_name=container-puppet-ovn_controller, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, batch=17.1_20251118.1, release=1761123044, distribution-scope=public, io.buildah.version=1.41.4, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream) Nov 23 09:05:23 np0005532601 podman[67996]: 2025-11-23 09:05:23.557230619 +0000 UTC m=+0.154481134 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 09:05:23 np0005532601 systemd[1]: Started libpod-conmon-51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3.scope. Nov 23 09:05:23 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:23 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1f3de115ce04f80d68138e81f6dc0044a6c9f00d11a7e7dba2639e86a9ab82d5/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:23 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/1f3de115ce04f80d68138e81f6dc0044a6c9f00d11a7e7dba2639e86a9ab82d5/merged/etc/sysconfig/modules supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:23 np0005532601 podman[67996]: 2025-11-23 09:05:23.712212469 +0000 UTC m=+0.309462894 container init 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, batch=17.1_20251118.1, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-ovn-controller, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, release=1761123044, io.buildah.version=1.41.4, url=https://www.redhat.com, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 ovn-controller, container_name=container-puppet-ovn_controller, tcib_managed=true, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, maintainer=OpenStack TripleO Team, version=17.1.12, build-date=2025-11-18T23:34:05Z, io.openshift.expose-services=, com.redhat.component=openstack-ovn-controller-container, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git) Nov 23 09:05:23 np0005532601 podman[67996]: 2025-11-23 09:05:23.72385366 +0000 UTC m=+0.321104105 container start 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 ovn-controller, com.redhat.component=openstack-ovn-controller-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, batch=17.1_20251118.1, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, io.buildah.version=1.41.4, container_name=container-puppet-ovn_controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, managed_by=tripleo_ansible, architecture=x86_64, release=1761123044, vendor=Red Hat, Inc., name=rhosp17/openstack-ovn-controller, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 ovn-controller, build-date=2025-11-18T23:34:05Z) Nov 23 09:05:23 np0005532601 podman[67996]: 2025-11-23 09:05:23.724119098 +0000 UTC m=+0.321369533 container attach 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, name=rhosp17/openstack-ovn-controller, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T23:34:05Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, io.buildah.version=1.41.4, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, architecture=x86_64, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, com.redhat.component=openstack-ovn-controller-container, batch=17.1_20251118.1, tcib_managed=true, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 ovn-controller, container_name=container-puppet-ovn_controller, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 ovn-controller, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller) Nov 23 09:05:23 np0005532601 puppet-user[67256]: Warning: Scope(Apache::Vhost[neutron-api-proxy]): Nov 23 09:05:23 np0005532601 puppet-user[67256]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:23 np0005532601 puppet-user[67256]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:23 np0005532601 puppet-user[67256]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:23 np0005532601 puppet-user[67256]: file names. Nov 23 09:05:23 np0005532601 puppet-user[67256]: Nov 23 09:05:23 np0005532601 puppet-user[67256]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:23 np0005532601 puppet-user[67256]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:23 np0005532601 puppet-user[67256]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Unknown variable: '::nova::scheduler::filter::scheduler_max_attempts'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 122, column: 29) Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Unknown variable: '::nova::scheduler::filter::periodic_task_interval'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 123, column: 39) Nov 23 09:05:23 np0005532601 puppet-user[67341]: Warning: Scope(Class[Nova::Scheduler::Filter]): The nova::scheduler::filter::scheduler_max_attempts parameter has been deprecated and \ Nov 23 09:05:23 np0005532601 puppet-user[67341]: will be removed in a future release. Use the nova::scheduler::max_attempts parameter instead. Nov 23 09:05:23 np0005532601 puppet-user[67256]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.68 seconds Nov 23 09:05:23 np0005532601 podman[68103]: 2025-11-23 09:05:23.996929962 +0000 UTC m=+0.088652141 container create 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, com.redhat.component=openstack-placement-api-container, release=1761123044, io.openshift.expose-services=, managed_by=tripleo_ansible, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 placement-api, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, vcs-type=git, batch=17.1_20251118.1, vendor=Red Hat, Inc., container_name=container-puppet-placement, name=rhosp17/openstack-placement-api, url=https://www.redhat.com, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, build-date=2025-11-18T23:41:26Z, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, tcib_managed=true, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, description=Red Hat OpenStack Platform 17.1 placement-api) Nov 23 09:05:24 np0005532601 systemd[1]: Started libpod-conmon-7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f.scope. Nov 23 09:05:24 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:24 np0005532601 podman[68103]: 2025-11-23 09:05:23.943819354 +0000 UTC m=+0.035541593 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 09:05:24 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/41d9167a6d0100e63f497f023a2c665f685c119f803d03366f3057faaa93caff/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:24 np0005532601 podman[68103]: 2025-11-23 09:05:24.056320935 +0000 UTC m=+0.148043114 container init 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.component=openstack-placement-api-container, managed_by=tripleo_ansible, vendor=Red Hat, Inc., name=rhosp17/openstack-placement-api, version=17.1.12, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, architecture=x86_64, vcs-type=git, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:41:26Z, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, description=Red Hat OpenStack Platform 17.1 placement-api, io.buildah.version=1.41.4, release=1761123044, container_name=container-puppet-placement, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, config_id=tripleo_puppet_step1, tcib_managed=true) Nov 23 09:05:24 np0005532601 podman[68103]: 2025-11-23 09:05:24.0674302 +0000 UTC m=+0.159152359 container start 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, url=https://www.redhat.com, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, config_id=tripleo_puppet_step1, tcib_managed=true, build-date=2025-11-18T23:41:26Z, vendor=Red Hat, Inc., container_name=container-puppet-placement, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, batch=17.1_20251118.1, name=rhosp17/openstack-placement-api, com.redhat.component=openstack-placement-api-container, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 placement-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 placement-api, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.openshift.expose-services=, io.buildah.version=1.41.4) Nov 23 09:05:24 np0005532601 podman[68103]: 2025-11-23 09:05:24.067680318 +0000 UTC m=+0.159402537 container attach 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.component=openstack-placement-api-container, config_id=tripleo_puppet_step1, url=https://www.redhat.com, io.buildah.version=1.41.4, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, container_name=container-puppet-placement, name=rhosp17/openstack-placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T23:41:26Z, description=Red Hat OpenStack Platform 17.1 placement-api, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.openshift.expose-services=, managed_by=tripleo_ansible, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 placement-api, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:24 np0005532601 ovs-vsctl[68135]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/bind_host]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/auth_strategy]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/core_plugin]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/host]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dns_domain]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dhcp_agent_notification]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/allow_overlapping_ips]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/global_physnet_mtu]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/vlan_transparent]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[agent/root_helper]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[agent/report_interval]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/service_plugins]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:24 np0005532601 puppet-user[67738]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:24 np0005532601 puppet-user[67738]: (file & line not available) Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_url]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/username]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/password]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:24 np0005532601 puppet-user[67738]: (file & line not available) Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/user_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/region_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/endpoint_type]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_type]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_url]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/username]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Warning: Scope(Apache::Vhost[nova_api_wsgi]): Nov 23 09:05:24 np0005532601 puppet-user[67341]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:24 np0005532601 puppet-user[67341]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:24 np0005532601 puppet-user[67341]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:24 np0005532601 puppet-user[67341]: file names. Nov 23 09:05:24 np0005532601 puppet-user[67341]: Nov 23 09:05:24 np0005532601 puppet-user[67341]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:24 np0005532601 puppet-user[67341]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:24 np0005532601 puppet-user[67341]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/password]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/user_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/region_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_type]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/l3_ha]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/max_l3_agents_per_router]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/api_workers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/rpc_workers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/agent_down_time]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.69 seconds Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/router_scheduler_driver]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/allow_automatic_l3agent_failover]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Nov 23 09:05:24 np0005532601 puppet-user[67738]: in a future release. Use nova::cinder::os_region_name instead Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Nov 23 09:05:24 np0005532601 puppet-user[67738]: in a future release. Use nova::cinder::catalog_info instead Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Nov 23 09:05:24 np0005532601 puppet-user[67738]: removed in a future realse. Use nova::db::database_connection instead Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Nov 23 09:05:24 np0005532601 puppet-user[67738]: removed in a future realse. Use nova::db::api_database_connection instead Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Neutron_config[ovs/igmp_snooping_enable]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_port]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_security_group]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_network_gateway]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_packet_filter]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67872]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:24 np0005532601 puppet-user[67872]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:24 np0005532601 puppet-user[67872]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:24 np0005532601 puppet-user[67872]: (file & line not available) Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/neutron/plugin.ini]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/default/neutron-server]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/type_drivers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/tenant_network_types]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/mechanism_drivers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/path_mtu]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/extension_drivers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/overlay_ip_version]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/control_exchange]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67872]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:24 np0005532601 puppet-user[67872]: (file & line not available) Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Concurrency[neutron_config]/Neutron_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67872]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.10 seconds Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67738]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Nov 23 09:05:24 np0005532601 puppet-user[67872]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/File[/etc/logrotate-crond.conf]/ensure: defined content as '{sha256}1c3202f58bd2ae16cb31badcbb7f0d4e6697157b987d1887736ad96bb73d70b0' Nov 23 09:05:24 np0005532601 puppet-user[67872]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/Cron[logrotate-crond]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67872]: Notice: Applied catalog in 0.06 seconds Nov 23 09:05:24 np0005532601 puppet-user[67872]: Application: Nov 23 09:05:24 np0005532601 puppet-user[67872]: Initial environment: production Nov 23 09:05:24 np0005532601 puppet-user[67872]: Converged environment: production Nov 23 09:05:24 np0005532601 puppet-user[67872]: Run mode: user Nov 23 09:05:24 np0005532601 puppet-user[67872]: Changes: Nov 23 09:05:24 np0005532601 puppet-user[67872]: Total: 2 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Events: Nov 23 09:05:24 np0005532601 puppet-user[67872]: Success: 2 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Total: 2 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Resources: Nov 23 09:05:24 np0005532601 puppet-user[67872]: Changed: 2 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Out of sync: 2 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Skipped: 7 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Total: 9 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Time: Nov 23 09:05:24 np0005532601 puppet-user[67872]: File: 0.01 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Cron: 0.01 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Transaction evaluation: 0.05 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Catalog application: 0.06 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Config retrieval: 0.13 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Last run: 1763888724 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Total: 0.06 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Version: Nov 23 09:05:24 np0005532601 puppet-user[67872]: Config: 1763888724 Nov 23 09:05:24 np0005532601 puppet-user[67872]: Puppet: 7.10.0 Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/debug]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}89b63b4bc0f13f2c7bc7bfc4f831ca44bf14e24fd66dbc944c3a47e38416e274' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}477db3ce6366cc4cb2547fcddeedb8215cbfaa5f194d7e8f5798309935ba604b' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:24 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:24 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:25 np0005532601 systemd[1]: libpod-c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636.scope: Deactivated successfully. Nov 23 09:05:25 np0005532601 systemd[1]: libpod-c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636.scope: Consumed 2.203s CPU time. Nov 23 09:05:25 np0005532601 podman[67771]: 2025-11-23 09:05:25.009575271 +0000 UTC m=+2.523592279 container died c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-crond, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 cron, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-18T22:49:32Z, tcib_managed=true, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-cron-container, url=https://www.redhat.com, name=rhosp17/openstack-cron, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 cron, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, vcs-type=git, architecture=x86_64, io.openshift.expose-services=, vendor=Red Hat, Inc., batch=17.1_20251118.1, config_id=tripleo_puppet_step1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[nova_api_wsgi]/ensure: defined content as '{sha256}901cc9636a87a089b1b6620430d7a36909add0ca7dc2216b74d7bb9dc627d776' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/connection]/ensure: created Nov 23 09:05:25 np0005532601 systemd[1]: tmp-crun.8e3u6Q.mount: Deactivated successfully. Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/max_retries]/ensure: created Nov 23 09:05:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/db_max_retries]/ensure: created Nov 23 09:05:25 np0005532601 podman[68302]: 2025-11-23 09:05:25.127566552 +0000 UTC m=+0.103124061 container cleanup c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, container_name=container-puppet-crond, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, com.redhat.component=openstack-cron-container, name=rhosp17/openstack-cron, build-date=2025-11-18T22:49:32Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 cron, summary=Red Hat OpenStack Platform 17.1 cron, architecture=x86_64, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, io.openshift.expose-services=, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-cron, vendor=Red Hat, Inc., url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:25 np0005532601 systemd[1]: libpod-conmon-c3d4a7ac18b98f423993a5cf79a646ef519dfcde69716bf0478809f58afab636.scope: Deactivated successfully. Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Nov 23 09:05:25 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-crond --conmon-pidfile /run/container-puppet-crond.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=crond --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::logrotate --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-crond --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-crond.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Policy/Oslo::Policy[neutron_config]/Neutron_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Server/Oslo::Middleware[neutron_config]/Neutron_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/max_header_size]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/vni_ranges]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vxlan_group]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vni_ranges]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vlan]/Neutron_plugin_ml2[ml2_type_vlan/network_vlan_ranges]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[flat]/Neutron_plugin_ml2[ml2_type_flat/flat_networks]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_connection]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_connection]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_private_key]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_certificate]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_ca_cert]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_private_key]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_certificate]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_ca_cert]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_connection_timeout]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_probe_interval]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/neutron_sync_mode]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_metadata_enabled]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/enable_distributed_floating_ip]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/dns_servers]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_emit_need_to_frag]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/rate_limit]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/burst_limit]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: /Stage[main]/Tripleo::Profile::Base::Neutron::Server/Tripleo::Tls_proxy[neutron-api]/Apache::Vhost[neutron-api-proxy]/Concat[25-neutron-api-proxy.conf]/File[/etc/httpd/conf.d/25-neutron-api-proxy.conf]/ensure: defined content as '{sha256}b9c2579302652ce192aaee596a6969ae230571ba7bdc67149d932222c46616ec' Nov 23 09:05:25 np0005532601 systemd[1]: var-lib-containers-storage-overlay-6a75698be6c1970074f862b76cc01055e30cd1b89ea3eefe9776bbf0fb79ad5d-merged.mount: Deactivated successfully. Nov 23 09:05:25 np0005532601 puppet-user[67256]: Notice: Applied catalog in 1.32 seconds Nov 23 09:05:25 np0005532601 puppet-user[67256]: Application: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Initial environment: production Nov 23 09:05:25 np0005532601 puppet-user[67256]: Converged environment: production Nov 23 09:05:25 np0005532601 puppet-user[67256]: Run mode: user Nov 23 09:05:25 np0005532601 puppet-user[67256]: Changes: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Total: 137 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Events: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Success: 137 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Total: 137 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Resources: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Changed: 137 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Out of sync: 137 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Skipped: 41 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Total: 384 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Time: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Resources: 0.00 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Concat file: 0.00 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Concat fragment: 0.00 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Augeas: 0.02 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Package: 0.03 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Neutron plugin ml2: 0.07 Nov 23 09:05:25 np0005532601 puppet-user[67256]: File: 0.11 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Neutron config: 0.82 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Transaction evaluation: 1.28 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Catalog application: 1.32 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Config retrieval: 1.83 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Last run: 1763888725 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Total: 1.33 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Version: Nov 23 09:05:25 np0005532601 puppet-user[67256]: Config: 1763888722 Nov 23 09:05:25 np0005532601 puppet-user[67256]: Puppet: 7.10.0 Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Nov 23 09:05:25 np0005532601 podman[68374]: 2025-11-23 09:05:25.629927138 +0000 UTC m=+0.076069791 container create 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:50Z, container_name=container-puppet-rabbitmq, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 rabbitmq, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.component=openstack-rabbitmq-container, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, tcib_managed=true, name=rhosp17/openstack-rabbitmq, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, version=17.1.12, release=1761123044, summary=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, vendor=Red Hat, Inc.) Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Nov 23 09:05:25 np0005532601 systemd[1]: Started libpod-conmon-9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c.scope. Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Nov 23 09:05:25 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:25 np0005532601 puppet-user[68082]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:25 np0005532601 puppet-user[68082]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:25 np0005532601 puppet-user[68082]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:25 np0005532601 puppet-user[68082]: (file & line not available) Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Nov 23 09:05:25 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/57c49034e3b5469af15fc13baff653aeb780703edfa9b4919c8621827555ab5e/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:25 np0005532601 podman[68374]: 2025-11-23 09:05:25.677526895 +0000 UTC m=+0.123669548 container init 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, name=rhosp17/openstack-rabbitmq, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, tcib_managed=true, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:50Z, container_name=container-puppet-rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-rabbitmq-container, batch=17.1_20251118.1, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, managed_by=tripleo_ansible, io.openshift.expose-services=, io.buildah.version=1.41.4, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, summary=Red Hat OpenStack Platform 17.1 rabbitmq, description=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64) Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Nov 23 09:05:25 np0005532601 podman[68374]: 2025-11-23 09:05:25.588878905 +0000 UTC m=+0.035021538 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:25 np0005532601 podman[68374]: 2025-11-23 09:05:25.68701771 +0000 UTC m=+0.133160333 container start 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, config_id=tripleo_puppet_step1, tcib_managed=true, version=17.1.12, batch=17.1_20251118.1, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, container_name=container-puppet-rabbitmq, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, com.redhat.component=openstack-rabbitmq-container, managed_by=tripleo_ansible, release=1761123044, vcs-type=git, distribution-scope=public, build-date=2025-11-18T22:49:50Z, description=Red Hat OpenStack Platform 17.1 rabbitmq) Nov 23 09:05:25 np0005532601 podman[68374]: 2025-11-23 09:05:25.687254307 +0000 UTC m=+0.133396960 container attach 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:50Z, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, managed_by=tripleo_ansible, io.buildah.version=1.41.4, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, version=17.1.12, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, com.redhat.component=openstack-rabbitmq-container, name=rhosp17/openstack-rabbitmq, url=https://www.redhat.com, container_name=container-puppet-rabbitmq, architecture=x86_64) Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[68082]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:25 np0005532601 puppet-user[68082]: (file & line not available) Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/instance_name_template]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67738]: Warning: Scope(Apache::Vhost[nova_metadata_wsgi]): Nov 23 09:05:25 np0005532601 puppet-user[67738]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:25 np0005532601 puppet-user[67738]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:25 np0005532601 puppet-user[67738]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:25 np0005532601 puppet-user[67738]: file names. Nov 23 09:05:25 np0005532601 puppet-user[67738]: Nov 23 09:05:25 np0005532601 puppet-user[67738]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:25 np0005532601 puppet-user[67738]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:25 np0005532601 puppet-user[67738]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/enabled_apis]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[wsgi/api_paste_config]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen_port]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_workers]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[api/use_forwarded_for]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[api/max_limit]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[68082]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.21 seconds Nov 23 09:05:25 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/allow_resize_to_same_host]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[67738]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.63 seconds Nov 23 09:05:25 np0005532601 ovs-vsctl[68532]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:172.17.0.103:6642,ssl:172.17.0.104:6642,ssl:172.17.0.105:6642 Nov 23 09:05:25 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[68145]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:25 np0005532601 puppet-user[68145]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:25 np0005532601 puppet-user[68145]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:25 np0005532601 puppet-user[68145]: (file & line not available) Nov 23 09:05:25 np0005532601 ovs-vsctl[68540]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Nov 23 09:05:25 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-type]/ensure: created Nov 23 09:05:25 np0005532601 puppet-user[68145]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:25 np0005532601 puppet-user[68145]: (file & line not available) Nov 23 09:05:25 np0005532601 ovs-vsctl[68548]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=172.19.0.104 Nov 23 09:05:25 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-ip]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68553]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005532601.ooo.test Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:hostname]/value: value changed 'np0005532601.novalocal' to 'np0005532601.ooo.test' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68555]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68562]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote-probe-interval]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68564]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-openflow-probe-interval=60 Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-openflow-probe-interval]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: libpod-c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a.scope: Deactivated successfully. Nov 23 09:05:26 np0005532601 systemd[1]: libpod-c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a.scope: Consumed 5.474s CPU time. Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68572]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=true Nov 23 09:05:26 np0005532601 podman[67213]: 2025-11-23 09:05:26.117273499 +0000 UTC m=+5.873286878 container died c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, container_name=container-puppet-neutron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-11-19T00:23:27Z, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, managed_by=tripleo_ansible, url=https://www.redhat.com, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 neutron-server, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, version=17.1.12, config_id=tripleo_puppet_step1, release=1761123044, com.redhat.component=openstack-neutron-server-container, name=rhosp17/openstack-neutron-server, io.openshift.expose-services=, tcib_managed=true, distribution-scope=public, io.buildah.version=1.41.4, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 neutron-server, vendor=Red Hat, Inc., architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20251118.1) Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-monitor-all]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68581]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-ofctrl-wait-before-clear]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68587]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-tos=0 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-tos]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68591]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-chassis-mac-mappings=datacentre:fa:16:3e:f5:80:47 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-chassis-mac-mappings]/ensure: created Nov 23 09:05:26 np0005532601 ovs-vsctl[68593]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=datacentre:br-ex Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge-mappings]/ensure: created Nov 23 09:05:26 np0005532601 podman[68573]: 2025-11-23 09:05:26.225012982 +0000 UTC m=+0.097706913 container cleanup c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, architecture=x86_64, tcib_managed=true, version=17.1.12, com.redhat.component=openstack-neutron-server-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-neutron-server, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20251118.1, name=rhosp17/openstack-neutron-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, vcs-ref=89d55f10f82ff50b4f24de36868d7c635c279c7c, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 neutron-server, container_name=container-puppet-neutron, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-19T00:23:27Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, release=1761123044, distribution-scope=public, io.openshift.expose-services=, vcs-type=git, org.opencontainers.image.revision=89d55f10f82ff50b4f24de36868d7c635c279c7c, url=https://www.redhat.com, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 neutron-server) Nov 23 09:05:26 np0005532601 ovs-vsctl[68595]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-match-northd-version]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: libpod-conmon-c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a.scope: Deactivated successfully. Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Nov 23 09:05:26 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-neutron --conmon-pidfile /run/container-puppet-neutron.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2 --env NAME=neutron --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::server#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::neutron::plugins::ml2#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-neutron --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-neutron.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Nov 23 09:05:26 np0005532601 ovs-vsctl[68603]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:garp-max-timeout-sec=0 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:garp-max-timeout-sec]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:26 np0005532601 puppet-user[68082]: Notice: Applied catalog in 0.43 seconds Nov 23 09:05:26 np0005532601 puppet-user[68082]: Application: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Initial environment: production Nov 23 09:05:26 np0005532601 puppet-user[68082]: Converged environment: production Nov 23 09:05:26 np0005532601 puppet-user[68082]: Run mode: user Nov 23 09:05:26 np0005532601 puppet-user[68082]: Changes: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Total: 14 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Events: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Success: 14 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Total: 14 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Resources: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Skipped: 12 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Changed: 14 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Out of sync: 14 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Total: 29 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Time: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Exec: 0.02 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Config retrieval: 0.24 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Vs config: 0.35 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Transaction evaluation: 0.42 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Catalog application: 0.43 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Last run: 1763888726 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Total: 0.43 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Version: Nov 23 09:05:26 np0005532601 puppet-user[68082]: Config: 1763888725 Nov 23 09:05:26 np0005532601 puppet-user[68082]: Puppet: 7.10.0 Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: var-lib-containers-storage-overlay-93abcce3f41281e30ec599ad502d65a2588b03f10debce82ac8056322ab59bed-merged.mount: Deactivated successfully. Nov 23 09:05:26 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-c3779920ee8246b25ff5b159813bcbf1a2b131053fe129b68e58d01d68736a6a-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}ef345fb5fb978c14d3aa0a30dd0e5dff9b266e9ba48a519b676f1a051b0cd526' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Conductor/Nova_config[conductor/workers]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/workers]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/discover_hosts_in_cells_interval]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_image_type_support]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/limit_tenants_to_placement_aggregate]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/placement_aggregate_required_for_tenants]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/enable_isolated_aggregate_filtering]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_availability_zone]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_routed_network_aggregates]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/host_subset_size]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/weight_classes]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Nov 23 09:05:26 np0005532601 podman[68665]: 2025-11-23 09:05:26.567674423 +0000 UTC m=+0.087267168 container create 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, maintainer=OpenStack TripleO Team, container_name=container-puppet-redis, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-redis-container, batch=17.1_20251118.1, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 redis, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, version=17.1.12, managed_by=tripleo_ansible, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:49Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, release=1761123044, io.openshift.expose-services=, io.buildah.version=1.41.4, vendor=Red Hat, Inc., architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, name=rhosp17/openstack-redis) Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: Started libpod-conmon-39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d.scope. Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:26 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/47b179b2c8ad0fe48d2aae28a558f92a9104738b7c7a38c118cc892287c7d06b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:26 np0005532601 podman[68665]: 2025-11-23 09:05:26.630819883 +0000 UTC m=+0.150412658 container init 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, io.buildah.version=1.41.4, managed_by=tripleo_ansible, release=1761123044, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-redis, version=17.1.12, description=Red Hat OpenStack Platform 17.1 redis, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 redis, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, io.openshift.expose-services=, com.redhat.component=openstack-redis-container, distribution-scope=public, tcib_managed=true, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-redis) Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/shuffle_best_same_weighed_hosts]/ensure: created Nov 23 09:05:26 np0005532601 podman[68665]: 2025-11-23 09:05:26.534538965 +0000 UTC m=+0.054131730 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Nov 23 09:05:26 np0005532601 podman[68665]: 2025-11-23 09:05:26.645641212 +0000 UTC m=+0.165233967 container start 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, container_name=container-puppet-redis, com.redhat.component=openstack-redis-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-redis, summary=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 redis, vcs-type=git, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:49Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, url=https://www.redhat.com, version=17.1.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, batch=17.1_20251118.1) Nov 23 09:05:26 np0005532601 podman[68665]: 2025-11-23 09:05:26.645971933 +0000 UTC m=+0.165564748 container attach 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, tcib_managed=true, distribution-scope=public, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 redis, com.redhat.component=openstack-redis-container, konflux.additional-tags=17.1.12 17.1_20251118.1, managed_by=tripleo_ansible, vendor=Red Hat, Inc., architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, build-date=2025-11-18T22:49:49Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, version=17.1.12, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, container_name=container-puppet-redis, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, summary=Red Hat OpenStack Platform 17.1 redis, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, vcs-type=git, name=rhosp17/openstack-redis, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_ca_certs]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_cert]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_key]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_host]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_port]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/auth_schemes]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:26 np0005532601 systemd[1]: libpod-51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3.scope: Deactivated successfully. Nov 23 09:05:26 np0005532601 systemd[1]: libpod-51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3.scope: Consumed 2.835s CPU time. Nov 23 09:05:26 np0005532601 podman[67996]: 2025-11-23 09:05:26.804987377 +0000 UTC m=+3.402237822 container died 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 ovn-controller, batch=17.1_20251118.1, tcib_managed=true, version=17.1.12, com.redhat.component=openstack-ovn-controller-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, architecture=x86_64, build-date=2025-11-18T23:34:05Z, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, name=rhosp17/openstack-ovn-controller, io.openshift.expose-services=, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, container_name=container-puppet-ovn_controller, managed_by=tripleo_ansible, release=1761123044, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, io.buildah.version=1.41.4, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:26 np0005532601 podman[68726]: 2025-11-23 09:05:26.870249961 +0000 UTC m=+0.058739453 container cleanup 51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3 (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-ovn-controller-container, tcib_managed=true, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 ovn-controller, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, container_name=container-puppet-ovn_controller, build-date=2025-11-18T23:34:05Z, maintainer=OpenStack TripleO Team, vcs-ref=ae875c168a6ec3400acf0a639b71f4bcc4adf272, architecture=x86_64, release=1761123044, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20251118.1, vcs-type=git, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-ovn-controller, name=rhosp17/openstack-ovn-controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=ae875c168a6ec3400acf0a639b71f4bcc4adf272) Nov 23 09:05:26 np0005532601 systemd[1]: libpod-conmon-51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3.scope: Deactivated successfully. Nov 23 09:05:26 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ovn_controller --conmon-pidfile /run/container-puppet-ovn_controller.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,vs_config,exec --env NAME=ovn_controller --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::agents::ovn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ovn_controller --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ovn_controller.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /etc/sysconfig/modules:/etc/sysconfig/modules --volume /lib/modules:/lib/modules:ro --volume /run/openvswitch:/run/openvswitch:shared,z --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Nov 23 09:05:26 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Warning: Scope(Apache::Vhost[placement_wsgi]): Nov 23 09:05:27 np0005532601 puppet-user[68145]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:27 np0005532601 puppet-user[68145]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:27 np0005532601 puppet-user[68145]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:27 np0005532601 puppet-user[68145]: file names. Nov 23 09:05:27 np0005532601 puppet-user[68145]: Nov 23 09:05:27 np0005532601 puppet-user[68145]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:27 np0005532601 puppet-user[68145]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:27 np0005532601 puppet-user[68145]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.20 seconds Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Metadata/Nova_config[api/local_metadata_per_cell]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/service_metadata_proxy]/ensure: created Nov 23 09:05:27 np0005532601 podman[68793]: 2025-11-23 09:05:27.23278049 +0000 UTC m=+0.065348379 container create bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, version=17.1.12, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, summary=Red Hat OpenStack Platform 17.1 rsyslog, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 rsyslog, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, managed_by=tripleo_ansible, build-date=2025-11-18T22:49:49Z, url=https://www.redhat.com, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, com.redhat.component=openstack-rsyslog-container, container_name=container-puppet-rsyslog, name=rhosp17/openstack-rsyslog, architecture=x86_64, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/metadata_proxy_shared_secret]/ensure: created Nov 23 09:05:27 np0005532601 systemd[1]: Started libpod-conmon-bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b.scope. Nov 23 09:05:27 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:27 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/45bdf696b399090b475cd9cbbac59a3e54ab97804bea7f753e033a53159177dd/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:27 np0005532601 podman[68793]: 2025-11-23 09:05:27.290066457 +0000 UTC m=+0.122634346 container init bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, com.redhat.component=openstack-rsyslog-container, name=rhosp17/openstack-rsyslog, architecture=x86_64, release=1761123044, distribution-scope=public, vcs-type=git, build-date=2025-11-18T22:49:49Z, summary=Red Hat OpenStack Platform 17.1 rsyslog, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, description=Red Hat OpenStack Platform 17.1 rsyslog, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, io.openshift.expose-services=, config_id=tripleo_puppet_step1, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, container_name=container-puppet-rsyslog, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog) Nov 23 09:05:27 np0005532601 podman[68793]: 2025-11-23 09:05:27.195994017 +0000 UTC m=+0.028561926 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 09:05:27 np0005532601 podman[68793]: 2025-11-23 09:05:27.300048857 +0000 UTC m=+0.132616746 container start bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, name=rhosp17/openstack-rsyslog, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, url=https://www.redhat.com, com.redhat.component=openstack-rsyslog-container, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, container_name=container-puppet-rsyslog, distribution-scope=public, io.openshift.expose-services=, vcs-type=git, batch=17.1_20251118.1, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, description=Red Hat OpenStack Platform 17.1 rsyslog, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, vendor=Red Hat, Inc., managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team) Nov 23 09:05:27 np0005532601 podman[68793]: 2025-11-23 09:05:27.300403178 +0000 UTC m=+0.132971067 container attach bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 rsyslog, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, com.redhat.component=openstack-rsyslog-container, tcib_managed=true, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-rsyslog, konflux.additional-tags=17.1.12 17.1_20251118.1, vendor=Red Hat, Inc., architecture=x86_64, version=17.1.12, release=1761123044, io.buildah.version=1.41.4, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 rsyslog, config_id=tripleo_puppet_step1, name=rhosp17/openstack-rsyslog, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, build-date=2025-11-18T22:49:49Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog) Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 systemd[1]: var-lib-containers-storage-overlay-1f3de115ce04f80d68138e81f6dc0044a6c9f00d11a7e7dba2639e86a9ab82d5-merged.mount: Deactivated successfully. Nov 23 09:05:27 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-51268649577b278d2871213e651659a43c5341e750acf6a3a7789c20326b68e3-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/debug]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_file]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_dir]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Db/Oslo::Db[placement_config]/Placement_config[placement_database/connection]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}bad04a22292dc3e3eaa2dc1af003113f35ecad3d2dea59f97f280e917a2bf870' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_scope]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_new_defaults]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Wsgi::Apache/File[/etc/httpd/conf.d/00-placement-api.conf]/content: content changed '{sha256}829e74856246ff8f4a56a4995cd421edd210e3c0342c998de9e934d33c2d229f' to '{sha256}a742a33fca7bd0225b70d9c9c3f9977f3f5b1391a7c4db389c2e405e7a0e7ecc' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[/var/www/cgi-bin/placement]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[placement_wsgi]/ensure: defined content as '{sha256}7330573e2f484b77671e7cd10bec4bf8fe4471ba5a127b8362286c6c89a050fe' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/Apache::Vhost[placement_wsgi]/Concat[10-placement_wsgi.conf]/File[/etc/httpd/conf.d/10-placement_wsgi.conf]/ensure: defined content as '{sha256}a65cd51b66ae6d3be91161f3835fab8c50fe4d63d42286500adc5e958710b941' Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[68145]: Notice: Applied catalog in 0.51 seconds Nov 23 09:05:27 np0005532601 puppet-user[68145]: Application: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Initial environment: production Nov 23 09:05:27 np0005532601 puppet-user[68145]: Converged environment: production Nov 23 09:05:27 np0005532601 puppet-user[68145]: Run mode: user Nov 23 09:05:27 np0005532601 puppet-user[68145]: Changes: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Total: 63 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Events: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Success: 63 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Total: 63 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Resources: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Skipped: 31 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Changed: 63 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Out of sync: 63 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Total: 208 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Time: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Concat file: 0.00 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Concat fragment: 0.00 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Anchor: 0.00 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Augeas: 0.02 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Package: 0.05 Nov 23 09:05:27 np0005532601 puppet-user[68145]: File: 0.10 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Placement config: 0.17 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Transaction evaluation: 0.50 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Catalog application: 0.51 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Config retrieval: 1.32 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Last run: 1763888727 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Total: 0.51 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Version: Nov 23 09:05:27 np0005532601 puppet-user[68145]: Config: 1763888725 Nov 23 09:05:27 np0005532601 puppet-user[68145]: Puppet: 7.10.0 Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Nov 23 09:05:27 np0005532601 rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:27 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:28 np0005532601 rhsm-service[6590]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Nov 23 09:05:28 np0005532601 systemd[1]: libpod-7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f.scope: Deactivated successfully. Nov 23 09:05:28 np0005532601 systemd[1]: libpod-7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f.scope: Consumed 3.898s CPU time. Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Nov 23 09:05:28 np0005532601 podman[68103]: 2025-11-23 09:05:28.227365618 +0000 UTC m=+4.319087767 container died 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, tcib_managed=true, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 placement-api, io.buildah.version=1.41.4, architecture=x86_64, container_name=container-puppet-placement, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.openshift.expose-services=, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, version=17.1.12, url=https://www.redhat.com, distribution-scope=public, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, summary=Red Hat OpenStack Platform 17.1 placement-api, build-date=2025-11-18T23:41:26Z, com.redhat.component=openstack-placement-api-container, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-placement-api, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vcs-type=git, batch=17.1_20251118.1, release=1761123044, config_id=tripleo_puppet_step1) Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Nov 23 09:05:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:28 np0005532601 systemd[1]: var-lib-containers-storage-overlay-41d9167a6d0100e63f497f023a2c665f685c119f803d03366f3057faaa93caff-merged.mount: Deactivated successfully. Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:28 np0005532601 podman[68950]: 2025-11-23 09:05:28.324260304 +0000 UTC m=+0.093099589 container cleanup 7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.component=openstack-placement-api-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, url=https://www.redhat.com, distribution-scope=public, release=1761123044, tcib_managed=true, build-date=2025-11-18T23:41:26Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, batch=17.1_20251118.1, name=rhosp17/openstack-placement-api, summary=Red Hat OpenStack Platform 17.1 placement-api, io.openshift.expose-services=, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-placement-api, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, vcs-ref=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=5714445d3136fb8f8cd5e0726e4e3e709c68ad0d, container_name=container-puppet-placement) Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Nov 23 09:05:28 np0005532601 systemd[1]: libpod-conmon-7f501f654dc23ee59f24a5e84acabf2916e71de50c48db1838968e6920c1e24f.scope: Deactivated successfully. Nov 23 09:05:28 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-placement --conmon-pidfile /run/container-puppet-placement.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,placement_config --env NAME=placement --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::placement::api --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-placement --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-placement.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_scope]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_new_defaults]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/policy_file]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Api/Oslo::Middleware[nova_config]/Nova_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cron::Archive_deleted_rows/Cron[nova-manage db archive_deleted_rows]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Cron::Purge_shadow_tables/Cron[nova-manage db purge]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/Apache::Vhost[nova_api_wsgi]/Concat[10-nova_api_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_api_wsgi.conf]/ensure: defined content as '{sha256}93145d9fa71e67eede9a2eecdb4cb6275da8fd0e4eaddc7c8be419b4e827e988' Nov 23 09:05:28 np0005532601 puppet-user[67341]: Notice: Applied catalog in 4.01 seconds Nov 23 09:05:28 np0005532601 puppet-user[67341]: Application: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Initial environment: production Nov 23 09:05:28 np0005532601 puppet-user[67341]: Converged environment: production Nov 23 09:05:28 np0005532601 puppet-user[67341]: Run mode: user Nov 23 09:05:28 np0005532601 puppet-user[67341]: Changes: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Total: 156 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Events: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Success: 156 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Total: 156 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Resources: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Changed: 156 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Out of sync: 156 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Skipped: 45 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Total: 511 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Time: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Anchor: 0.00 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Concat file: 0.00 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Concat fragment: 0.00 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Augeas: 0.02 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Package: 0.04 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Cron: 0.04 Nov 23 09:05:28 np0005532601 puppet-user[67341]: File: 0.15 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Config retrieval: 1.88 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Last run: 1763888728 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Nova config: 3.36 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Transaction evaluation: 3.99 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Catalog application: 4.01 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Resources: 0.00 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Total: 4.01 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Version: Nov 23 09:05:28 np0005532601 puppet-user[67341]: Config: 1763888722 Nov 23 09:05:28 np0005532601 puppet-user[67341]: Puppet: 7.10.0 Nov 23 09:05:28 np0005532601 podman[69069]: 2025-11-23 09:05:28.72765604 +0000 UTC m=+0.072888873 container create b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-swift-proxy-server, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-11-19T00:12:50Z, architecture=x86_64, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, managed_by=tripleo_ansible, batch=17.1_20251118.1, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.12, container_name=container-puppet-swift, release=1761123044, config_id=tripleo_puppet_step1) Nov 23 09:05:28 np0005532601 systemd[1]: Started libpod-conmon-b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96.scope. Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Nov 23 09:05:28 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:28 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/95232911a3d6e05f04be6b9e269b6f1233fc2a431e81cf529be6b4a9bbf5de9e/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:28 np0005532601 podman[69069]: 2025-11-23 09:05:28.780286873 +0000 UTC m=+0.125519716 container init b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vendor=Red Hat, Inc., version=17.1.12, io.buildah.version=1.41.4, vcs-type=git, com.redhat.component=openstack-swift-proxy-server-container, name=rhosp17/openstack-swift-proxy-server, container_name=container-puppet-swift, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, batch=17.1_20251118.1, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, release=1761123044, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-11-19T00:12:50Z) Nov 23 09:05:28 np0005532601 podman[69069]: 2025-11-23 09:05:28.78823185 +0000 UTC m=+0.133464673 container start b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, vendor=Red Hat, Inc., url=https://www.redhat.com, vcs-type=git, config_id=tripleo_puppet_step1, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, container_name=container-puppet-swift, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-swift-proxy-server-container, io.buildah.version=1.41.4, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, build-date=2025-11-19T00:12:50Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, batch=17.1_20251118.1, name=rhosp17/openstack-swift-proxy-server, tcib_managed=true, release=1761123044, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server) Nov 23 09:05:28 np0005532601 podman[69069]: 2025-11-23 09:05:28.788726795 +0000 UTC m=+0.133959618 container attach b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, io.openshift.expose-services=, container_name=container-puppet-swift, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, distribution-scope=public, com.redhat.component=openstack-swift-proxy-server-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-swift-proxy-server, url=https://www.redhat.com, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.buildah.version=1.41.4, tcib_managed=true, release=1761123044, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, build-date=2025-11-19T00:12:50Z, version=17.1.12) Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Nov 23 09:05:28 np0005532601 podman[69069]: 2025-11-23 09:05:28.692490269 +0000 UTC m=+0.037723132 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Nov 23 09:05:28 np0005532601 puppet-user[68713]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:28 np0005532601 puppet-user[68713]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:28 np0005532601 puppet-user[68713]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:28 np0005532601 puppet-user[68713]: (file & line not available) Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[nova_metadata_wsgi]/ensure: defined content as '{sha256}7311c9047eec89f1e952197038ebb53e3ab5810905e7292a2f802c7e4fc0351c' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:29 np0005532601 puppet-user[68713]: (file & line not available) Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/Apache::Vhost[nova_metadata_wsgi]/Concat[10-nova_metadata_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_metadata_wsgi.conf]/ensure: defined content as '{sha256}5beb71f2fcd672a6d2ad9f8d857430a5bbb6df83d259b83b994efa4eb5ace5b5' Nov 23 09:05:29 np0005532601 puppet-user[67738]: Notice: Applied catalog in 2.90 seconds Nov 23 09:05:29 np0005532601 puppet-user[67738]: Application: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Initial environment: production Nov 23 09:05:29 np0005532601 puppet-user[67738]: Converged environment: production Nov 23 09:05:29 np0005532601 puppet-user[67738]: Run mode: user Nov 23 09:05:29 np0005532601 puppet-user[67738]: Changes: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Total: 126 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Events: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Success: 126 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Total: 126 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Resources: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Changed: 126 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Out of sync: 126 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Skipped: 37 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Total: 421 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Time: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Concat file: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Anchor: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Concat fragment: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Augeas: 0.03 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Package: 0.03 Nov 23 09:05:29 np0005532601 puppet-user[67738]: File: 0.13 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Config retrieval: 1.92 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Last run: 1763888729 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Nova config: 2.44 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Transaction evaluation: 2.89 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Catalog application: 2.90 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Resources: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Total: 2.90 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Version: Nov 23 09:05:29 np0005532601 puppet-user[67738]: Config: 1763888724 Nov 23 09:05:29 np0005532601 puppet-user[67738]: Puppet: 7.10.0 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:29 np0005532601 puppet-user[68825]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:29 np0005532601 puppet-user[68825]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:29 np0005532601 puppet-user[68825]: (file & line not available) Nov 23 09:05:29 np0005532601 puppet-user[68825]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:29 np0005532601 puppet-user[68825]: (file & line not available) Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.31 seconds Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Redis_bundle/File[/etc/redis-tls.conf]/ensure: defined content as '{sha256}05ac47acbffedaa4e406118e2985b44e9c057e03a329dce9f63452238f47cc2a' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Tripleo::Stunnel/Concat[/etc/stunnel/stunnel.conf]/File[/etc/stunnel/stunnel.conf]/ensure: defined content as '{sha256}cd41ab2755917de167c1ac35c93dec78728196ff04e3f7abce6079783adaaf85' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Redis::Config/File[/etc/redis]/mode: mode changed '0750' to '0755' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/security/limits.d/redis.conf]/ensure: defined content as '{sha256}4723daf91256d1c55ef938214e69b3359209d2df79c3dceb8b8352faf4c8886d' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/systemd/system/redis.service.d/limit.conf]/mode: mode changed '0644' to '0444' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/File[/etc/redis.conf.puppet]/ensure: defined content as '{sha256}9dc5c5349e5b26148170b351f9b1b7091949cd4f6254dd728e46f7eae5564294' Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/Exec[cp -p /etc/redis.conf.puppet /etc/redis.conf]: Triggered 'refresh' from 1 event Nov 23 09:05:29 np0005532601 puppet-user[68713]: Notice: Applied catalog in 0.08 seconds Nov 23 09:05:29 np0005532601 puppet-user[68713]: Application: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Initial environment: production Nov 23 09:05:29 np0005532601 puppet-user[68713]: Converged environment: production Nov 23 09:05:29 np0005532601 puppet-user[68713]: Run mode: user Nov 23 09:05:29 np0005532601 puppet-user[68713]: Changes: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Total: 7 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Events: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Success: 7 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Total: 7 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Resources: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Restarted: 1 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Changed: 7 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Out of sync: 7 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Skipped: 9 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Total: 25 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Time: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Exec: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Concat fragment: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Augeas: 0.01 Nov 23 09:05:29 np0005532601 puppet-user[68713]: File: 0.03 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Transaction evaluation: 0.07 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Catalog application: 0.08 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Config retrieval: 0.35 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Last run: 1763888729 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Concat file: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Total: 0.08 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Version: Nov 23 09:05:29 np0005532601 puppet-user[68713]: Config: 1763888728 Nov 23 09:05:29 np0005532601 puppet-user[68713]: Puppet: 7.10.0 Nov 23 09:05:29 np0005532601 systemd[1]: libpod-a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96.scope: Deactivated successfully. Nov 23 09:05:29 np0005532601 systemd[1]: libpod-a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96.scope: Consumed 8.148s CPU time. Nov 23 09:05:29 np0005532601 podman[67306]: 2025-11-23 09:05:29.577312682 +0000 UTC m=+8.821958556 container died a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, description=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, build-date=2025-11-19T00:34:57Z, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, tcib_managed=true, com.redhat.component=openstack-nova-api-container, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 nova-api, io.buildah.version=1.41.4, distribution-scope=public, url=https://www.redhat.com, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, name=rhosp17/openstack-nova-api, container_name=container-puppet-nova) Nov 23 09:05:29 np0005532601 puppet-user[68825]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.44 seconds Nov 23 09:05:29 np0005532601 systemd[1]: libpod-39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d.scope: Deactivated successfully. Nov 23 09:05:29 np0005532601 systemd[1]: libpod-39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d.scope: Consumed 2.810s CPU time. Nov 23 09:05:29 np0005532601 systemd[1]: tmp-crun.MNll1s.mount: Deactivated successfully. Nov 23 09:05:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay-aabde8bd214abb323454ab3fb5852fb061f8082e592fefc625db0c654c9e67dc-merged.mount: Deactivated successfully. Nov 23 09:05:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:29 np0005532601 podman[68665]: 2025-11-23 09:05:29.75193468 +0000 UTC m=+3.271527415 container died 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, description=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:49Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, io.openshift.expose-services=, architecture=x86_64, version=17.1.12, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-redis, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, name=rhosp17/openstack-redis, com.redhat.component=openstack-redis-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 redis, release=1761123044) Nov 23 09:05:29 np0005532601 podman[69330]: 2025-11-23 09:05:29.825604035 +0000 UTC m=+0.236169008 container cleanup a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, maintainer=OpenStack TripleO Team, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, container_name=container-puppet-nova, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., vcs-type=git, com.redhat.component=openstack-nova-api-container, name=rhosp17/openstack-nova-api, io.buildah.version=1.41.4, url=https://www.redhat.com, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-11-19T00:34:57Z, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1761123044, summary=Red Hat OpenStack Platform 17.1 nova-api, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, konflux.additional-tags=17.1.12 17.1_20251118.1, distribution-scope=public, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:29 np0005532601 systemd[1]: libpod-conmon-a47bff568f2e4fefd3139ed04a837778dc6c5cf203f32a2cb4f0ec779f372d96.scope: Deactivated successfully. Nov 23 09:05:29 np0005532601 puppet-user[68825]: Notice: /Stage[main]/Rsyslog::Base/File[/etc/rsyslog.conf]/content: content changed '{sha256}d6f679f6a4eb6f33f9fc20c846cb30bef93811e1c86bc4da1946dc3100b826c3' to '{sha256}7963bd801fadd49a17561f4d3f80738c3f504b413b11c443432d8303138041f2' Nov 23 09:05:29 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova --conmon-pidfile /run/container-puppet-nova.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config --env NAME=nova --env STEP_CONFIG=include ::tripleo::packages#012['Nova_cell_v2'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::nova::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::conductor#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::vncproxy#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Notice: /Stage[main]/Rsyslog::Config::Global/Rsyslog::Component::Global_config[MaxMessageSize]/Rsyslog::Generate_concat[rsyslog::concat::global_config::MaxMessageSize]/Concat[/etc/rsyslog.d/00_rsyslog.conf]/File[/etc/rsyslog.d/00_rsyslog.conf]/ensure: defined content as '{sha256}a291d5cc6d5884a978161f4c7b5831d43edd07797cc590bae366e7f150b8643b' Nov 23 09:05:29 np0005532601 puppet-user[68825]: Notice: /Stage[main]/Rsyslog::Config::Templates/Rsyslog::Component::Template[rsyslog-node-index]/Rsyslog::Generate_concat[rsyslog::concat::template::rsyslog-node-index]/Concat[/etc/rsyslog.d/50_openstack_logs.conf]/File[/etc/rsyslog.d/50_openstack_logs.conf]/ensure: defined content as '{sha256}4c2d3491f933827b150408121cf3beadca0b76345c568b860f7213154b61a754' Nov 23 09:05:29 np0005532601 puppet-user[68456]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:29 np0005532601 puppet-user[68456]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:29 np0005532601 puppet-user[68456]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:29 np0005532601 puppet-user[68456]: (file & line not available) Nov 23 09:05:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:29 np0005532601 systemd[1]: var-lib-containers-storage-overlay-47b179b2c8ad0fe48d2aae28a558f92a9104738b7c7a38c118cc892287c7d06b-merged.mount: Deactivated successfully. Nov 23 09:05:29 np0005532601 puppet-user[68825]: Notice: Applied catalog in 0.25 seconds Nov 23 09:05:29 np0005532601 puppet-user[68825]: Application: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Initial environment: production Nov 23 09:05:29 np0005532601 puppet-user[68825]: Converged environment: production Nov 23 09:05:29 np0005532601 puppet-user[68825]: Run mode: user Nov 23 09:05:29 np0005532601 puppet-user[68825]: Changes: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Total: 3 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Events: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Success: 3 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Total: 3 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Resources: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Skipped: 11 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Changed: 3 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Out of sync: 3 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Total: 45 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Time: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Concat file: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Concat fragment: 0.00 Nov 23 09:05:29 np0005532601 puppet-user[68825]: File: 0.01 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Transaction evaluation: 0.24 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Catalog application: 0.25 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Config retrieval: 0.52 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Last run: 1763888729 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Total: 0.25 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Version: Nov 23 09:05:29 np0005532601 puppet-user[68825]: Config: 1763888729 Nov 23 09:05:29 np0005532601 puppet-user[68825]: Puppet: 7.10.0 Nov 23 09:05:29 np0005532601 podman[69420]: 2025-11-23 09:05:29.911587454 +0000 UTC m=+0.145995601 container cleanup 39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, version=17.1.12, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, managed_by=tripleo_ansible, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 redis, com.redhat.component=openstack-redis-container, release=1761123044, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 redis, name=rhosp17/openstack-redis, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, architecture=x86_64, build-date=2025-11-18T22:49:49Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, vendor=Red Hat, Inc., container_name=container-puppet-redis, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:29 np0005532601 systemd[1]: libpod-conmon-39bae06e5d57c5c1b28978c0664f31e87adbe98fd7dfbf859421ec2c83f4df3d.scope: Deactivated successfully. Nov 23 09:05:29 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-redis --conmon-pidfile /run/container-puppet-redis.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,exec --env NAME=redis --env STEP_CONFIG=include ::tripleo::packages#012Exec <| title == 'systemd-reload-redis' |> { unless => 'true' }#012include tripleo::profile::pacemaker::database::redis_bundle#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-redis --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-redis.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:29 np0005532601 puppet-user[68456]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:29 np0005532601 puppet-user[68456]: (file & line not available) Nov 23 09:05:30 np0005532601 systemd[1]: libpod-94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: libpod-94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9.scope: Consumed 7.286s CPU time. Nov 23 09:05:30 np0005532601 podman[67635]: 2025-11-23 09:05:30.014122974 +0000 UTC m=+7.889172294 container died 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, url=https://www.redhat.com, com.redhat.component=openstack-nova-api-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, io.buildah.version=1.41.4, batch=17.1_20251118.1, build-date=2025-11-19T00:34:57Z, description=Red Hat OpenStack Platform 17.1 nova-api, container_name=container-puppet-nova_metadata, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.expose-services=, name=rhosp17/openstack-nova-api, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, managed_by=tripleo_ansible, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1761123044, config_id=tripleo_puppet_step1, architecture=x86_64, vcs-type=git) Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.24 seconds Nov 23 09:05:30 np0005532601 podman[69547]: 2025-11-23 09:05:30.107869093 +0000 UTC m=+0.086147864 container cleanup 94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, com.redhat.component=openstack-nova-api-container, maintainer=OpenStack TripleO Team, tcib_managed=true, org.opencontainers.image.revision=d13aeaae6d02e9d9273775f1920879be7af2cf2d, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=d13aeaae6d02e9d9273775f1920879be7af2cf2d, architecture=x86_64, version=17.1.12, release=1761123044, name=rhosp17/openstack-nova-api, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 nova-api, distribution-scope=public, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, batch=17.1_20251118.1, container_name=container-puppet-nova_metadata, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-nova-api, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.41.4, config_id=tripleo_puppet_step1, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-11-19T00:34:57Z) Nov 23 09:05:30 np0005532601 systemd[1]: libpod-conmon-94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova_metadata --conmon-pidfile /run/container-puppet-nova_metadata.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini --env NAME=nova_metadata --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::nova::metadata#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova_metadata --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova_metadata.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq]/mode: mode changed '0755' to '2755' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Tripleo::Profile::Base::Rabbitmq/File[/etc/rabbitmq/ssl-dist.conf]/ensure: defined content as '{sha256}4fcb8b2c0ce7c31ae2a64808de62371e284138a67310e23f1c73dbf139a874c7' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq/ssl]/ensure: created Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-env.config]/ensure: defined content as '{sha256}8112cd848128b04390c44bf5244f92d0e5bd6509702ffa4c3e1774c1187a5447' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-inetrc]/ensure: defined content as '{sha256}b83b8080dbcdf2a49fff2f747972e7343801f7518a0f1dcb3e2a301e50aef551' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[enabled_plugins]/ensure: defined content as '{sha256}3b5c9fba2f1456d923499fc142bc9ef7a7f6d53d6bc4c0ae88310332eb10a31c' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/security/limits.d/rabbitmq-server.conf]/ensure: defined content as '{sha256}b984a5f0a62696715f206ca0a602fd9d2d497894c6c24502896fb3010ee0c557' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq.config]/ensure: defined content as '{sha256}61c98d06054b6ee8cd0188ab880321500c3b8358b12636db94d425eecc43d61f' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File[/var/lib/rabbitmq/.erlang.cookie]/content: content changed '{sha256}6a2bc3539b9ed829a0a0ec7b0fa02212d6e289ff0a80eabb087a5423dafdaa89' to '{sha256}5d3bb9f236e685b169b3ffcd9b328a33dba01a82229a9a0fe059c8d489b03227' Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-systemd]/ensure: removed Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-succeed]/ensure: created Nov 23 09:05:30 np0005532601 puppet-user[68456]: Notice: Applied catalog in 0.08 seconds Nov 23 09:05:30 np0005532601 puppet-user[68456]: Application: Nov 23 09:05:30 np0005532601 puppet-user[68456]: Initial environment: production Nov 23 09:05:30 np0005532601 puppet-user[68456]: Converged environment: production Nov 23 09:05:30 np0005532601 puppet-user[68456]: Run mode: user Nov 23 09:05:30 np0005532601 puppet-user[68456]: Changes: Nov 23 09:05:30 np0005532601 puppet-user[68456]: Total: 11 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Events: Nov 23 09:05:30 np0005532601 puppet-user[68456]: Success: 11 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Total: 11 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Resources: Nov 23 09:05:30 np0005532601 puppet-user[68456]: Changed: 11 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Out of sync: 11 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Skipped: 9 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Total: 20 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Time: Nov 23 09:05:30 np0005532601 puppet-user[68456]: File line: 0.02 Nov 23 09:05:30 np0005532601 puppet-user[68456]: File: 0.03 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Transaction evaluation: 0.07 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Catalog application: 0.08 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Config retrieval: 0.28 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Last run: 1763888730 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Total: 0.08 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Version: Nov 23 09:05:30 np0005532601 puppet-user[68456]: Config: 1763888729 Nov 23 09:05:30 np0005532601 puppet-user[68456]: Puppet: 7.10.0 Nov 23 09:05:30 np0005532601 systemd[1]: libpod-bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: libpod-bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b.scope: Consumed 2.712s CPU time. Nov 23 09:05:30 np0005532601 podman[68793]: 2025-11-23 09:05:30.213103248 +0000 UTC m=+3.045671137 container died bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-rsyslog, distribution-scope=public, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://www.redhat.com, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 rsyslog, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_puppet_step1, release=1761123044, com.redhat.component=openstack-rsyslog-container, io.buildah.version=1.41.4, build-date=2025-11-18T22:49:49Z, batch=17.1_20251118.1, vendor=Red Hat, Inc., architecture=x86_64, io.openshift.expose-services=, vcs-type=git, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, container_name=container-puppet-rsyslog, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 rsyslog, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:30 np0005532601 podman[69653]: 2025-11-23 09:05:30.350813631 +0000 UTC m=+0.087246828 container create c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, batch=17.1_20251118.1, container_name=container-puppet-swift_ringbuilder, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, io.buildah.version=1.41.4, io.openshift.expose-services=, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, build-date=2025-11-19T00:12:50Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-swift-proxy-server-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-swift-proxy-server, config_id=tripleo_puppet_step1, tcib_managed=true, vcs-type=git, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, managed_by=tripleo_ansible, url=https://www.redhat.com, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, version=17.1.12, release=1761123044, maintainer=OpenStack TripleO Team) Nov 23 09:05:30 np0005532601 podman[69633]: 2025-11-23 09:05:30.359258803 +0000 UTC m=+0.132345598 container cleanup bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, name=rhosp17/openstack-rsyslog, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, io.buildah.version=1.41.4, url=https://www.redhat.com, build-date=2025-11-18T22:49:49Z, summary=Red Hat OpenStack Platform 17.1 rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, managed_by=tripleo_ansible, batch=17.1_20251118.1, config_id=tripleo_puppet_step1, com.redhat.component=openstack-rsyslog-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, description=Red Hat OpenStack Platform 17.1 rsyslog, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rsyslog, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, release=1761123044, version=17.1.12, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, tcib_managed=true, container_name=container-puppet-rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog) Nov 23 09:05:30 np0005532601 systemd[1]: libpod-conmon-bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rsyslog --conmon-pidfile /run/container-puppet-rsyslog.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment --env NAME=rsyslog --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::rsyslog --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rsyslog --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rsyslog.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Nov 23 09:05:30 np0005532601 podman[69653]: 2025-11-23 09:05:30.298484317 +0000 UTC m=+0.034917544 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:30 np0005532601 systemd[1]: Started libpod-conmon-c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d.scope. Nov 23 09:05:30 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:30 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9524fe7f6c4303c22d3df96970e6343b4a077448ba7b57d48cf925c92f1fe425/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:30 np0005532601 podman[69653]: 2025-11-23 09:05:30.467517792 +0000 UTC m=+0.203950989 container init c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, build-date=2025-11-19T00:12:50Z, config_id=tripleo_puppet_step1, url=https://www.redhat.com, container_name=container-puppet-swift_ringbuilder, vcs-type=git, com.redhat.component=openstack-swift-proxy-server-container, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, batch=17.1_20251118.1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1761123044, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, version=17.1.12, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, name=rhosp17/openstack-swift-proxy-server, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, io.buildah.version=1.41.4) Nov 23 09:05:30 np0005532601 podman[69653]: 2025-11-23 09:05:30.47677958 +0000 UTC m=+0.213212767 container start c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, io.buildah.version=1.41.4, io.openshift.expose-services=, com.redhat.component=openstack-swift-proxy-server-container, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, tcib_managed=true, container_name=container-puppet-swift_ringbuilder, distribution-scope=public, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, name=rhosp17/openstack-swift-proxy-server, version=17.1.12, build-date=2025-11-19T00:12:50Z, vendor=Red Hat, Inc., vcs-ref=954196d89045e2492b9d148629fc509244e8701f, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, batch=17.1_20251118.1, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_puppet_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, url=https://www.redhat.com) Nov 23 09:05:30 np0005532601 podman[69653]: 2025-11-23 09:05:30.477183062 +0000 UTC m=+0.213616269 container attach c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, container_name=container-puppet-swift_ringbuilder, release=1761123044, managed_by=tripleo_ansible, tcib_managed=true, version=17.1.12, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, distribution-scope=public, architecture=x86_64, build-date=2025-11-19T00:12:50Z, io.buildah.version=1.41.4, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, vendor=Red Hat, Inc., com.redhat.component=openstack-swift-proxy-server-container, batch=17.1_20251118.1, name=rhosp17/openstack-swift-proxy-server, url=https://www.redhat.com, vcs-ref=954196d89045e2492b9d148629fc509244e8701f) Nov 23 09:05:30 np0005532601 systemd[1]: libpod-9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: libpod-9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c.scope: Consumed 5.102s CPU time. Nov 23 09:05:30 np0005532601 podman[68374]: 2025-11-23 09:05:30.534321904 +0000 UTC m=+4.980464537 container died 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, name=rhosp17/openstack-rabbitmq, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 rabbitmq, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.12, release=1761123044, distribution-scope=public, com.redhat.component=openstack-rabbitmq-container, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=container-puppet-rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, io.openshift.expose-services=, io.buildah.version=1.41.4, managed_by=tripleo_ansible, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, build-date=2025-11-18T22:49:50Z, tcib_managed=true, vcs-type=git) Nov 23 09:05:30 np0005532601 podman[69755]: 2025-11-23 09:05:30.635414511 +0000 UTC m=+0.086999360 container cleanup 9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, com.redhat.component=openstack-rabbitmq-container, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, container_name=container-puppet-rabbitmq, vcs-type=git, build-date=2025-11-18T22:49:50Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, release=1761123044, managed_by=tripleo_ansible, name=rhosp17/openstack-rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, batch=17.1_20251118.1) Nov 23 09:05:30 np0005532601 systemd[1]: libpod-conmon-9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c.scope: Deactivated successfully. Nov 23 09:05:30 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rabbitmq --conmon-pidfile /run/container-puppet-rabbitmq.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file,file_line --env NAME=rabbitmq --env STEP_CONFIG=include ::tripleo::packages#012['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::rabbitmq_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rabbitmq --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rabbitmq.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:30 np0005532601 puppet-user[69145]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:30 np0005532601 puppet-user[69145]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:30 np0005532601 puppet-user[69145]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:30 np0005532601 puppet-user[69145]: (file & line not available) Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay-45bdf696b399090b475cd9cbbac59a3e54ab97804bea7f753e033a53159177dd-merged.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-bfaeb2108de8b76ae4fb29165c5f6ea6ff3e0e86c78e88ec0f4055d61512b34b-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay-57c49034e3b5469af15fc13baff653aeb780703edfa9b4919c8621827555ab5e-merged.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9fa226a44f2d5b14393aba5146e1611783fd1a0ac5d00f02aa144bbd6141891c-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay-2d6f930d7781b47f40847e24f9ce273fbaf5530737b0794d0a525a29b771cc10-merged.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-94aa8a31d707e191f69f4f13d8308d7a158e9a91e3b6b3ae4c7a7c8a7f7148d9-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:30 np0005532601 puppet-user[69145]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:30 np0005532601 puppet-user[69145]: (file & line not available) Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Class[Swift::Proxy::S3token]): Usage of the default password is deprecated and will be removed in a future release. \ Nov 23 09:05:31 np0005532601 puppet-user[69145]: Please set password parameter Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Class[Swift::Keymaster]): password parameter is missing Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Class[Swift::Storage::All]): The default port for the object storage server has changed \ Nov 23 09:05:31 np0005532601 puppet-user[69145]: from 6000 to 6200 and will be changed in a later release Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Class[Swift::Storage::All]): The default port for the container storage server has changed \ Nov 23 09:05:31 np0005532601 puppet-user[69145]: from 6001 to 6201 and will be changed in a later release Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Class[Swift::Storage::All]): The default port for the account storage server has changed \ Nov 23 09:05:31 np0005532601 puppet-user[69145]: from 6002 to 6202 and will be changed in a later release Nov 23 09:05:31 np0005532601 sshd[69854]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:05:31 np0005532601 puppet-user[69145]: Warning: Scope(Apache::Vhost[swift-proxy-api-proxy]): Nov 23 09:05:31 np0005532601 puppet-user[69145]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Nov 23 09:05:31 np0005532601 puppet-user[69145]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Nov 23 09:05:31 np0005532601 puppet-user[69145]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Nov 23 09:05:31 np0005532601 puppet-user[69145]: file names. Nov 23 09:05:31 np0005532601 puppet-user[69145]: Nov 23 09:05:31 np0005532601 puppet-user[69145]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Nov 23 09:05:31 np0005532601 puppet-user[69145]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Nov 23 09:05:31 np0005532601 puppet-user[69145]: sanitized $servername parameter when not explicitly defined. Nov 23 09:05:31 np0005532601 puppet-user[69145]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 1.23 seconds Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}a29aeff20ddf3424d30a25615dcdfa6e336850b5b7f5bd2b3e0b5899a55e0ad0' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}6706461f3a8a75f0b9e283ab66a8cbac2a07572d998ad687ad64a52d698128a0' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Nov 23 09:05:32 np0005532601 puppet-user[69757]: (file: /etc/puppet/hiera.yaml) Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: Undefined variable '::deploy_config_name'; Nov 23 09:05:32 np0005532601 puppet-user[69757]: (file & line not available) Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Nov 23 09:05:32 np0005532601 puppet-user[69757]: (file & line not available) Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Rsync::Server/Concat[/etc/rsyncd.conf]/File[/etc/rsyncd.conf]/content: content changed '{sha256}189b30972178b755e8e70eab81b1d261c4def61b342300f11760e6f2e706ff64' to '{sha256}411032608183f9e5b8b39ca066ad3afad91296d0f5b0212a6a000b83dbb9871f' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Rsync::Server/Service[rsyncd]/ensure: ensure changed 0 to 'running' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005532600.internalapi.ooo.test:11212,np0005532601.internalapi.ooo.test:11212,np0005532602.internalapi.ooo.test:11212 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/tls_enabled]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:proxy-logging/use]/value: value changed egg:swift#poxy_logging to egg:swift#proxy_logging Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[pipeline:main/pipeline]/value: value changed catch_errors proxy-logging cache proxy-server to catch_errors cache proxy-server Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/auto_create_account_prefix]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/concurrency]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/expiring_objects_account_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/interval]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/process]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/processes]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/reclaim_age]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/recon_cache_path]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/report_interval]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_facility]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_level]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to T3LUjkV69cSQIa5qHlx0JLEa1 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/bind_ip]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/workers]/value: value changed 8 to 1 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_facility]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_level]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_headers]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_address]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[pipeline:main/pipeline]/value: value changed catch_errors gatekeeper healthcheck proxy-logging cache container_sync bulk tempurl ratelimit copy container-quotas account-quotas slo dlo versioned_writes proxy-logging proxy-server to catch_errors gatekeeper healthcheck proxy-logging cache listing_formats ratelimit bulk tempurl formpost authtoken s3api s3token keystone staticweb copy container_quotas account_quotas slo dlo versioned_writes proxy-logging proxy-server Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_facility]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_level]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_address]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/log_handoffs]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/object_chunk_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/client_chunk_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/allow_account_management]/value: value changed true to True Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/account_autocreate]/value: value changed true to True Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/max_containers_per_account]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/node_timeout]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/recoverable_node_timeout]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_facility]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_level]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_headers]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_address]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005532600.internalapi.ooo.test:11212,np0005532601.internalapi.ooo.test:11212,np0005532602.internalapi.ooo.test:11212 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/tls_enabled]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_max_connections]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Listing_formats/Swift_proxy_config[filter:listing_formats/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/clock_accuracy]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/max_sleep_time_seconds]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/log_sleep_time_seconds]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/rate_buffer_seconds]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/account_ratelimit]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_containers_per_extraction]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_failed_extractions]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_deletes_per_request]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/yield_frequency]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Formpost/Swift_proxy_config[filter:formpost/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/log_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/www_authenticate_uri]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_url]/value: value changed http://127.0.0.1:5000 to https://overcloud.internalapi.ooo.test:5000 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_type]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/user_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_name]/value: value changed %SERVICE_TENANT_NAME% to service Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/username]/value: value changed %SERVICE_USER% to swift Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/password]/value: value changed [old secret redacted] to [new secret redacted] Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/region_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/delay_auth_decision]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/cache]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/include_service_catalog]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/interface]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/auth_pipeline_check]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_uri]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/reseller_prefix]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/delay_auth_decision]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Warning: validate_legacy(validate_re) expects an Integer value, got String at ["/etc/puppet/modules/swift/manifests/ringbuilder/rebalance.pp", 23]: Nov 23 09:05:32 np0005532601 puppet-user[69757]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/secret_cache_duration]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_url]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_type]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/username]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/password]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: Compiled catalog for np0005532601.ooo.test in environment production in 0.27 seconds Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/user_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/operator_roles]/value: value changed admin, SwiftOperator to admin, swiftoperator, ResellerAdmin Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/reseller_prefix]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/system_reader_roles]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/url_base]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Copy/Swift_proxy_config[filter:copy/object_post_as_copy]/value: value changed false to True Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Container_quotas/Swift_proxy_config[filter:container_quotas/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Account_quotas/Swift_proxy_config[filter:account_quotas/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_segments]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/min_segment_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_after_segment]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_segments_per_sec]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_get_time]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_after_segment]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_segments_per_sec]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/max_get_time]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Versioned_writes/Swift_proxy_config[filter:versioned_writes/allow_versioned_writes]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/keymaster_config_path]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/use]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/disable_encryption]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/api_class]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/username]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_name]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to T3LUjkV69cSQIa5qHlx0JLEa1 Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/user_domain_id]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/meta_version_to_write]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node/d1]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::Account/Swift::Storage::Generic[account]/File[/etc/swift/account-server/]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::Container/Swift::Storage::Generic[container]/File[/etc/swift/container-server/]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::Object/Swift::Storage::Generic[object]/File[/etc/swift/object-server/]/ensure: created Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6002]/Concat[/etc/swift/account-server.conf]/File[/etc/swift/account-server.conf]/ensure: defined content as '{sha256}5138ebbc3d5189b87d4200cfcfc6cfff3f5b5bb68beb210c3259530fc9ce3468' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6001]/Concat[/etc/swift/container-server.conf]/File[/etc/swift/container-server.conf]/ensure: defined content as '{sha256}d818bcada1a4bbf1549cc7b6baa318183401d27e22ae87bf20c105bdbba3854c' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6000]/Concat[/etc/swift/object-server.conf]/File[/etc/swift/object-server.conf]/ensure: defined content as '{sha256}ec9884acb7b26bc4784ffc31c7679f496187d7890bb4db4431cbf25a49ba470f' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Proxy/Tripleo::Tls_proxy[swift-proxy-api]/Apache::Vhost[swift-proxy-api-proxy]/Concat[25-swift-proxy-api-proxy.conf]/File[/etc/httpd/conf.d/25-swift-proxy-api-proxy.conf]/ensure: defined content as '{sha256}b0c6b46605a7f29a9b7072fa57b1234d8cbd342618ad7d7cfca0a41052ffc81d' Nov 23 09:05:32 np0005532601 puppet-user[69145]: Notice: Applied catalog in 0.69 seconds Nov 23 09:05:32 np0005532601 puppet-user[69145]: Application: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Initial environment: production Nov 23 09:05:32 np0005532601 puppet-user[69145]: Converged environment: production Nov 23 09:05:32 np0005532601 puppet-user[69145]: Run mode: user Nov 23 09:05:32 np0005532601 puppet-user[69145]: Changes: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Total: 163 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Events: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Success: 163 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Total: 163 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Resources: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Changed: 163 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Out of sync: 163 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Skipped: 46 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Total: 330 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Time: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Concat file: 0.00 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Service: 0.00 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Swift config: 0.00 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Concat fragment: 0.00 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Swift keymaster config: 0.01 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Swift object expirer config: 0.01 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Package: 0.03 Nov 23 09:05:32 np0005532601 puppet-user[69145]: File: 0.13 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Swift proxy config: 0.17 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Transaction evaluation: 0.68 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Catalog application: 0.69 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Config retrieval: 1.47 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Last run: 1763888732 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Resources: 0.00 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Total: 0.69 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Version: Nov 23 09:05:32 np0005532601 puppet-user[69145]: Config: 1763888730 Nov 23 09:05:32 np0005532601 puppet-user[69145]: Puppet: 7.10.0 Nov 23 09:05:33 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[object]/Exec[create_object]/returns: executed successfully Nov 23 09:05:33 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[account]/Exec[create_account]/returns: executed successfully Nov 23 09:05:33 np0005532601 systemd[1]: libpod-b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96.scope: Deactivated successfully. Nov 23 09:05:33 np0005532601 systemd[1]: libpod-b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96.scope: Consumed 4.408s CPU time. Nov 23 09:05:33 np0005532601 podman[69964]: 2025-11-23 09:05:33.536939395 +0000 UTC m=+0.053691206 container died b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, io.openshift.expose-services=, vcs-type=git, managed_by=tripleo_ansible, tcib_managed=true, release=1761123044, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, build-date=2025-11-19T00:12:50Z, com.redhat.component=openstack-swift-proxy-server-container, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, config_id=tripleo_puppet_step1, batch=17.1_20251118.1, name=rhosp17/openstack-swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, container_name=container-puppet-swift, io.buildah.version=1.41.4, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com) Nov 23 09:05:33 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:33 np0005532601 systemd[1]: var-lib-containers-storage-overlay-95232911a3d6e05f04be6b9e269b6f1233fc2a431e81cf529be6b4a9bbf5de9e-merged.mount: Deactivated successfully. Nov 23 09:05:33 np0005532601 podman[69964]: 2025-11-23 09:05:33.589742924 +0000 UTC m=+0.106494685 container cleanup b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, managed_by=tripleo_ansible, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-swift-proxy-server-container, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-11-19T00:12:50Z, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, vendor=Red Hat, Inc., baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, release=1761123044, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, container_name=container-puppet-swift, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, version=17.1.12, vcs-type=git, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-swift-proxy-server) Nov 23 09:05:33 np0005532601 systemd[1]: libpod-conmon-b8ed80a51225de5cdae30549ce6730af2ae8129ea93473a5417875bb3c6e1f96.scope: Deactivated successfully. Nov 23 09:05:33 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift --conmon-pidfile /run/container-puppet-swift.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server --env NAME=swift --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::proxy#012#012class xinetd() {}#012define xinetd::service($bind='',$port='',$server='',$server_args='') {}#012noop_resource('service')#012include tripleo::profile::base::swift::storage --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:33 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[container]/Exec[create_container]/returns: executed successfully Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:34 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_object_device[172.20.0.103:6000/d1]/ensure: created Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:34 np0005532601 puppet-user[69757]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:35 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_container_device[172.20.0.103:6001/d1]/ensure: created Nov 23 09:05:35 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:35 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:35 np0005532601 puppet-user[69757]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Nov 23 09:05:35 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_account_device[172.20.0.103:6002/d1]/ensure: created Nov 23 09:05:35 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:35 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:36 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_object_device[172.20.0.104:6000/d1]/ensure: created Nov 23 09:05:36 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:36 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:36 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_container_device[172.20.0.104:6001/d1]/ensure: created Nov 23 09:05:37 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:37 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:37 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_account_device[172.20.0.104:6002/d1]/ensure: created Nov 23 09:05:37 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:37 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:38 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_object_device[172.20.0.105:6000/d1]/ensure: created Nov 23 09:05:38 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:38 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:38 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_container_device[172.20.0.105:6001/d1]/ensure: created Nov 23 09:05:39 np0005532601 puppet-user[69757]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Nov 23 09:05:39 np0005532601 puppet-user[69757]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Nov 23 09:05:39 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_account_device[172.20.0.105:6002/d1]/ensure: created Nov 23 09:05:39 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[object]/Exec[rebalance_object]: Triggered 'refresh' from 3 events Nov 23 09:05:40 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[account]/Exec[rebalance_account]: Triggered 'refresh' from 3 events Nov 23 09:05:40 np0005532601 puppet-user[69757]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[container]/Exec[rebalance_container]: Triggered 'refresh' from 3 events Nov 23 09:05:40 np0005532601 puppet-user[69757]: Notice: Applied catalog in 7.93 seconds Nov 23 09:05:40 np0005532601 puppet-user[69757]: Application: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Initial environment: production Nov 23 09:05:40 np0005532601 puppet-user[69757]: Converged environment: production Nov 23 09:05:40 np0005532601 puppet-user[69757]: Run mode: user Nov 23 09:05:40 np0005532601 puppet-user[69757]: Changes: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Total: 21 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Events: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Success: 21 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Total: 21 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Resources: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Skipped: 16 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Changed: 21 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Out of sync: 21 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Restarted: 3 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Total: 38 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Time: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Swift config: 0.00 Nov 23 09:05:40 np0005532601 puppet-user[69757]: File: 0.00 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Config retrieval: 0.36 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Exec: 0.98 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Ring account device: 1.84 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Ring container device: 1.85 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Last run: 1763888740 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Ring object device: 2.03 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Transaction evaluation: 7.92 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Catalog application: 7.93 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Total: 7.93 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Version: Nov 23 09:05:40 np0005532601 puppet-user[69757]: Config: 1763888732 Nov 23 09:05:40 np0005532601 puppet-user[69757]: Puppet: 7.10.0 Nov 23 09:05:41 np0005532601 systemd[1]: libpod-c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d.scope: Deactivated successfully. Nov 23 09:05:41 np0005532601 systemd[1]: libpod-c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d.scope: Consumed 10.490s CPU time. Nov 23 09:05:41 np0005532601 podman[69653]: 2025-11-23 09:05:41.081795746 +0000 UTC m=+10.818228983 container died c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, konflux.additional-tags=17.1.12 17.1_20251118.1, container_name=container-puppet-swift_ringbuilder, vcs-type=git, distribution-scope=public, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-swift-proxy-server-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.expose-services=, batch=17.1_20251118.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-swift-proxy-server, url=https://www.redhat.com, version=17.1.12, release=1761123044, io.buildah.version=1.41.4, build-date=2025-11-19T00:12:50Z, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, vcs-ref=954196d89045e2492b9d148629fc509244e8701f) Nov 23 09:05:41 np0005532601 systemd[1]: tmp-crun.uGfllx.mount: Deactivated successfully. Nov 23 09:05:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d-userdata-shm.mount: Deactivated successfully. Nov 23 09:05:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay-9524fe7f6c4303c22d3df96970e6343b4a077448ba7b57d48cf925c92f1fe425-merged.mount: Deactivated successfully. Nov 23 09:05:41 np0005532601 podman[70082]: 2025-11-23 09:05:41.205006088 +0000 UTC m=+0.113089889 container cleanup c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, container_name=container-puppet-swift_ringbuilder, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, url=https://www.redhat.com, build-date=2025-11-19T00:12:50Z, release=1761123044, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-swift-proxy-server, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=954196d89045e2492b9d148629fc509244e8701f, org.opencontainers.image.revision=954196d89045e2492b9d148629fc509244e8701f, config_id=tripleo_puppet_step1, com.redhat.component=openstack-swift-proxy-server-container, architecture=x86_64, vcs-type=git, vendor=Red Hat, Inc., distribution-scope=public, name=rhosp17/openstack-swift-proxy-server, konflux.additional-tags=17.1.12 17.1_20251118.1) Nov 23 09:05:41 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:41 np0005532601 systemd[1]: libpod-conmon-c522afd91ca0e013158afa09f11b48e86bc2363489f5d7d810ac5eb3bf430c7d.scope: Deactivated successfully. Nov 23 09:05:41 np0005532601 python3[64170]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift_ringbuilder --conmon-pidfile /run/container-puppet-swift_ringbuilder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005532601 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball --env NAME=swift_ringbuilder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::ringbuilder#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift_ringbuilder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005532601', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift_ringbuilder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Nov 23 09:05:42 np0005532601 python3[70136]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:43 np0005532601 python3[70168]: ansible-stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:05:43 np0005532601 python3[70218]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-container-shutdown follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:44 np0005532601 python3[70261]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888743.3453143-172838-271339608397840/source dest=/usr/libexec/tripleo-container-shutdown mode=0700 owner=root group=root _original_basename=tripleo-container-shutdown follow=False checksum=7d67b1986212f5548057505748cd74cfcf9c0d35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:44 np0005532601 python3[70323]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-start-podman-container follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:45 np0005532601 python3[70366]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888744.3013911-172838-16190330984604/source dest=/usr/libexec/tripleo-start-podman-container mode=0700 owner=root group=root _original_basename=tripleo-start-podman-container follow=False checksum=536965633b8d3b1ce794269ffb07be0105a560a0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:45 np0005532601 python3[70428]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/tripleo-container-shutdown.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:46 np0005532601 python3[70471]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888745.2794383-172913-269617058481412/source dest=/usr/lib/systemd/system/tripleo-container-shutdown.service mode=0644 owner=root group=root _original_basename=tripleo-container-shutdown-service follow=False checksum=66c1d41406ba8714feb9ed0a35259a7a57ef9707 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:46 np0005532601 python3[70533]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:47 np0005532601 python3[70576]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888746.2760224-173008-118353610920028/source dest=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset mode=0644 owner=root group=root _original_basename=91-tripleo-container-shutdown-preset follow=False checksum=bccb1207dcbcfaa5ca05f83c8f36ce4c2460f081 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:47 np0005532601 python3[70606]: ansible-systemd Invoked with name=tripleo-container-shutdown state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:05:47 np0005532601 systemd[1]: Reloading. Nov 23 09:05:47 np0005532601 systemd-rc-local-generator[70627]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:47 np0005532601 systemd-sysv-generator[70632]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:47 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:47 np0005532601 systemd[1]: Reloading. Nov 23 09:05:47 np0005532601 systemd-rc-local-generator[70667]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:47 np0005532601 systemd-sysv-generator[70670]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:47 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:48 np0005532601 systemd[1]: Starting TripleO Container Shutdown... Nov 23 09:05:48 np0005532601 systemd[1]: Finished TripleO Container Shutdown. Nov 23 09:05:48 np0005532601 sshd[70730]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:05:48 np0005532601 python3[70729]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/netns-placeholder.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:49 np0005532601 python3[70774]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888748.291956-173101-250908384120503/source dest=/usr/lib/systemd/system/netns-placeholder.service mode=0644 owner=root group=root _original_basename=netns-placeholder-service follow=False checksum=8e9c6d5ce3a6e7f71c18780ec899f32f23de4c71 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:49 np0005532601 python3[70836]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-netns-placeholder.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 23 09:05:50 np0005532601 python3[70879]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888749.3398817-173125-167858904198196/source dest=/usr/lib/systemd/system-preset/91-netns-placeholder.preset mode=0644 owner=root group=root _original_basename=91-netns-placeholder-preset follow=False checksum=28b7b9aa893525d134a1eeda8a0a48fb25b736b9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:05:50 np0005532601 python3[70910]: ansible-systemd Invoked with name=netns-placeholder state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:05:50 np0005532601 systemd[1]: Reloading. Nov 23 09:05:50 np0005532601 systemd-sysv-generator[70936]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:50 np0005532601 systemd-rc-local-generator[70932]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:50 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:50 np0005532601 systemd[1]: Reloading. Nov 23 09:05:50 np0005532601 systemd-rc-local-generator[70972]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:05:50 np0005532601 systemd-sysv-generator[70978]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:05:51 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:05:51 np0005532601 systemd[1]: Starting Create netns directory... Nov 23 09:05:51 np0005532601 systemd[1]: run-netns-placeholder.mount: Deactivated successfully. Nov 23 09:05:51 np0005532601 systemd[1]: netns-placeholder.service: Deactivated successfully. Nov 23 09:05:51 np0005532601 systemd[1]: Finished Create netns directory. Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for memcached, new hash: 244a3d4ccef8b7e455e8c0a562499110 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for metrics_qdr, new hash: a6c658513dbaa7d6629eb0a4e032c70a Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for mysql_bootstrap, new hash: d43716cf5c9dac7bc7d82515bd4facc3 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for rabbitmq_bootstrap, new hash: 3743f57c378405eea6a6899e7420704e Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for redis_tls_proxy, new hash: 0c00b4529ac4e8a01dbe0033d2e171e8 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for clustercheck, new hash: bae89ad0a204d9239390dc3bf26f74c8 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for horizon_fix_perms, new hash: df7d59e92b82fa3ccd3af1de13fd5c20 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for mysql_wait_bundle, new hash: d43716cf5c9dac7bc7d82515bd4facc3 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_db_sync, new hash: 36748e270dbcdfb29f8456d5054502cc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for collectd, new hash: 0a0af6a6a39e15fddd775e0090d092bc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_db_sync, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40-6a0789958efd0c742657795198769f8a Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine_db_sync, new hash: e17f69620a5e68f02dcfc54e05354add Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for horizon, new hash: df7d59e92b82fa3ccd3af1de13fd5c20 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for iscsid, new hash: 6a0789958efd0c742657795198769f8a Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for keystone, new hash: 8a81c7272dc9a230a430cc0ede40d927 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for keystone_cron, new hash: 8a81c7272dc9a230a430cc0ede40d927 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for keystone_db_sync, new hash: 8a81c7272dc9a230a430cc0ede40d927 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_db_sync, new hash: 776fb79665f7ff9a9b8452d835bb7243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for neutron_db_sync, new hash: 8e48afbe39325eba425a019ff9c29525 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_db_sync, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_ensure_default_cells, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_db_sync, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for placement_api_db_sync, new hash: 0c9f5e699394c78e2ca080e783b74480 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for rsyslog, new hash: 872ac7a201f0efbe2535af9eff97c0bf Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_copy_rings, new hash: 1ee5cd0ec8c40ab4719541c414b64a27-73c52597108dcb22084bab7901c82a7c Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_central, new hash: b44894c47dba3268a0d63b5ec6aff243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_notification, new hash: b44894c47dba3268a0d63b5ec6aff243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api, new hash: 36748e270dbcdfb29f8456d5054502cc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_cron, new hash: 36748e270dbcdfb29f8456d5054502cc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for cinder_scheduler, new hash: 36748e270dbcdfb29f8456d5054502cc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40-6a0789958efd0c742657795198769f8a Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_cron, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal, new hash: fdcffc53a5a0bfb5647b318b1094debb-6a0789958efd0c742657795198769f8a Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal_tls_proxy, new hash: fdcffc53a5a0bfb5647b318b1094debb Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_tls_proxy, new hash: 41b31d79d0a9b2a9be9e8b7fe28b6e40 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for heat_api, new hash: 820ae41010fef0e2beebb4f0292d04c7 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cfn, new hash: c22a070ceb516847ff5bf776bfc51715 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cron, new hash: 820ae41010fef0e2beebb4f0292d04c7 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine, new hash: e17f69620a5e68f02dcfc54e05354add Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for manila_api, new hash: 776fb79665f7ff9a9b8452d835bb7243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_cron, new hash: 776fb79665f7ff9a9b8452d835bb7243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for manila_scheduler, new hash: 776fb79665f7ff9a9b8452d835bb7243 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for neutron_api, new hash: 8e48afbe39325eba425a019ff9c29525 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for neutron_server_tls_proxy, new hash: 8e48afbe39325eba425a019ff9c29525 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_api, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_cron, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_conductor, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_metadata, new hash: 5661ea3791a146e74f6ccb2b97dd66dc Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_scheduler, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_vnc_proxy, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for nova_wait_for_api_service, new hash: 614e27fc6da4595ccde463a12a98d065 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for placement_api, new hash: 0c9f5e699394c78e2ca080e783b74480 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for placement_wait_for_service, new hash: 0c9f5e699394c78e2ca080e783b74480 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_reaper, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_updater, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_auditor, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_expirer, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_replicator, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_server, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_updater, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy_tls_proxy, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:51 np0005532601 python3[71002]: ansible-container_puppet_config [WARNING] Config change detected for swift_rsync, new hash: 1ee5cd0ec8c40ab4719541c414b64a27 Nov 23 09:05:52 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:52 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:53 np0005532601 python3[71061]: ansible-tripleo_container_manage Invoked with config_id=tripleo_step1 config_dir=/var/lib/tripleo-config/container-startup-config/step_1 config_patterns=*.json config_overrides={} concurrency=5 log_base_path=/var/log/containers/stdouts debug=False Nov 23 09:05:53 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:53 np0005532601 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Nov 23 09:05:53 np0005532601 podman[71228]: 2025-11-23 09:05:53.718154197 +0000 UTC m=+0.084159912 container create 227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, vcs-type=git, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, description=Red Hat OpenStack Platform 17.1 rabbitmq, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, release=1761123044, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, version=17.1.12, config_id=tripleo_step1, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, container_name=rabbitmq_bootstrap, vendor=Red Hat, Inc., io.buildah.version=1.41.4, com.redhat.component=openstack-rabbitmq-container, summary=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, managed_by=tripleo_ansible, build-date=2025-11-18T22:49:50Z, io.openshift.expose-services=, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:53 np0005532601 podman[71240]: 2025-11-23 09:05:53.750365496 +0000 UTC m=+0.104475822 container create e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, tcib_managed=true, container_name=mysql_data_ownership, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, build-date=2025-11-18T22:51:13Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, version=17.1.12, managed_by=tripleo_ansible, release=1761123044, url=https://www.redhat.com, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, architecture=x86_64) Nov 23 09:05:53 np0005532601 systemd[1]: Started libpod-conmon-227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685.scope. Nov 23 09:05:53 np0005532601 podman[71260]: 2025-11-23 09:05:53.760207212 +0000 UTC m=+0.084329907 container create 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, vendor=Red Hat, Inc., io.buildah.version=1.41.4, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, container_name=memcached, version=17.1.12, url=https://www.redhat.com, batch=17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, config_id=tripleo_step1, name=rhosp17/openstack-memcached, description=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, konflux.additional-tags=17.1.12 17.1_20251118.1, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, build-date=2025-11-18T22:49:49Z, com.redhat.component=openstack-memcached-container, vcs-type=git, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, architecture=x86_64) Nov 23 09:05:53 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:53 np0005532601 podman[71228]: 2025-11-23 09:05:53.674135961 +0000 UTC m=+0.040141686 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Nov 23 09:05:53 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ab6c07f226cacd6e71e02d7f6e4c46250d29a196ddb9b922be35a34901cd6ded/merged/var/lib/rabbitmq supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:53 np0005532601 systemd[1]: Started libpod-conmon-e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba.scope. Nov 23 09:05:53 np0005532601 podman[71228]: 2025-11-23 09:05:53.781997758 +0000 UTC m=+0.148003463 container init 227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, container_name=rabbitmq_bootstrap, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 rabbitmq, batch=17.1_20251118.1, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, name=rhosp17/openstack-rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, distribution-scope=public, url=https://www.redhat.com, io.openshift.expose-services=, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.12, build-date=2025-11-18T22:49:50Z, release=1761123044, com.redhat.component=openstack-rabbitmq-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git) Nov 23 09:05:53 np0005532601 podman[71240]: 2025-11-23 09:05:53.695927678 +0000 UTC m=+0.050037984 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:53 np0005532601 podman[71228]: 2025-11-23 09:05:53.787987654 +0000 UTC m=+0.153993359 container start 227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, container_name=rabbitmq_bootstrap, description=Red Hat OpenStack Platform 17.1 rabbitmq, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, batch=17.1_20251118.1, version=17.1.12, maintainer=OpenStack TripleO Team, architecture=x86_64, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 rabbitmq, url=https://www.redhat.com, name=rhosp17/openstack-rabbitmq, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:50Z, io.openshift.expose-services=, io.buildah.version=1.41.4, release=1761123044, com.redhat.component=openstack-rabbitmq-container, tcib_managed=true, vendor=Red Hat, Inc., config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, config_id=tripleo_step1) Nov 23 09:05:53 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:53 np0005532601 podman[71250]: 2025-11-23 09:05:53.791664488 +0000 UTC m=+0.133943677 container create 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, name=rhosp17/openstack-qdrouterd, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-11-18T22:49:46Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, batch=17.1_20251118.1, vendor=Red Hat, Inc., release=1761123044, io.openshift.expose-services=, container_name=metrics_qdr_init_logs, com.redhat.component=openstack-qdrouterd-container, io.buildah.version=1.41.4, config_id=tripleo_step1, managed_by=tripleo_ansible, distribution-scope=public, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, url=https://www.redhat.com, maintainer=OpenStack TripleO Team) Nov 23 09:05:53 np0005532601 systemd[1]: Started libpod-conmon-74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313.scope. Nov 23 09:05:53 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/74f0f4e963f9056193996a658d7e0d98c838603bd16952aae7c777cd24bc2e98/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:53 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name rabbitmq_bootstrap --conmon-pidfile /run/rabbitmq_bootstrap.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_DEPLOY_IDENTIFIER=1763884036 --env TRIPLEO_CONFIG_HASH=3743f57c378405eea6a6899e7420704e --label config_id=tripleo_step1 --label container_name=rabbitmq_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/rabbitmq_bootstrap.log --network host --privileged=False --user root --volume /var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /var/lib/rabbitmq:/var/lib/rabbitmq:z --volume /etc/puppet:/etc/puppet:ro,z registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 bash -ec kolla_set_configs#012if [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi#012hiera 'rabbitmq::erlang_cookie' > /var/lib/rabbitmq/.erlang.cookie#012chown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie#012chmod 400 /var/lib/rabbitmq/.erlang.cookie Nov 23 09:05:53 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:53 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8ab3ad743f9ba549b640954bc23237001d9b01c90cd3b8ef889f30677f828bea/merged/var/log/memcached supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:53 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8ab3ad743f9ba549b640954bc23237001d9b01c90cd3b8ef889f30677f828bea/merged/var/lib/kolla/config_files/src supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:53 np0005532601 podman[71250]: 2025-11-23 09:05:53.713620796 +0000 UTC m=+0.055900045 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:53 np0005532601 podman[71260]: 2025-11-23 09:05:53.715123403 +0000 UTC m=+0.039246098 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:53 np0005532601 podman[71259]: 2025-11-23 09:05:53.82653161 +0000 UTC m=+0.151635516 container create 2de9381b34c9960aa7ae08e78b18116e63cfc6d8de0b50b1ecbd2fb78c39cf86 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, io.openshift.expose-services=, batch=17.1_20251118.1, architecture=x86_64, url=https://www.redhat.com, vendor=Red Hat, Inc., com.redhat.component=openstack-redis-container, config_id=tripleo_step1, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, build-date=2025-11-18T22:49:49Z, description=Red Hat OpenStack Platform 17.1 redis, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '0c00b4529ac4e8a01dbe0033d2e171e8'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, name=rhosp17/openstack-redis, container_name=redis_tls_proxy, summary=Red Hat OpenStack Platform 17.1 redis, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, version=17.1.12) Nov 23 09:05:53 np0005532601 systemd[1]: Started libpod-conmon-9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995.scope. Nov 23 09:05:53 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313. Nov 23 09:05:53 np0005532601 podman[71259]: 2025-11-23 09:05:53.753708521 +0000 UTC m=+0.078812447 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:53 np0005532601 podman[71260]: 2025-11-23 09:05:53.858399029 +0000 UTC m=+0.182521754 container init 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, version=17.1.12, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-memcached-container, io.openshift.expose-services=, release=1761123044, batch=17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, architecture=x86_64, managed_by=tripleo_ansible, vcs-type=git, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, tcib_managed=true, config_id=tripleo_step1, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, name=rhosp17/openstack-memcached, io.buildah.version=1.41.4, container_name=memcached, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:49:49Z, url=https://www.redhat.com, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, description=Red Hat OpenStack Platform 17.1 memcached) Nov 23 09:05:53 np0005532601 systemd[1]: Started libpod-conmon-2de9381b34c9960aa7ae08e78b18116e63cfc6d8de0b50b1ecbd2fb78c39cf86.scope. Nov 23 09:05:53 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:53 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:53 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/04e9616dea5eb40c0b6e45baf8e240c73739513a453f5d85b5f2b02b00f87f8c/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:53 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313. Nov 23 09:05:53 np0005532601 podman[71259]: 2025-11-23 09:05:53.885673405 +0000 UTC m=+0.210777311 container init 2de9381b34c9960aa7ae08e78b18116e63cfc6d8de0b50b1ecbd2fb78c39cf86 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, io.buildah.version=1.41.4, managed_by=tripleo_ansible, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, build-date=2025-11-18T22:49:49Z, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '0c00b4529ac4e8a01dbe0033d2e171e8'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, vendor=Red Hat, Inc., url=https://www.redhat.com, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, maintainer=OpenStack TripleO Team, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, name=rhosp17/openstack-redis, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 redis, com.redhat.component=openstack-redis-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, vcs-type=git, config_id=tripleo_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 redis, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=redis_tls_proxy) Nov 23 09:05:53 np0005532601 podman[71259]: 2025-11-23 09:05:53.899867455 +0000 UTC m=+0.224971371 container start 2de9381b34c9960aa7ae08e78b18116e63cfc6d8de0b50b1ecbd2fb78c39cf86 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, konflux.additional-tags=17.1.12 17.1_20251118.1, url=https://www.redhat.com, managed_by=tripleo_ansible, release=1761123044, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-redis, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, vcs-type=git, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 redis, summary=Red Hat OpenStack Platform 17.1 redis, container_name=redis_tls_proxy, distribution-scope=public, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:49:49Z, name=rhosp17/openstack-redis, vendor=Red Hat, Inc., com.redhat.component=openstack-redis-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, architecture=x86_64, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '0c00b4529ac4e8a01dbe0033d2e171e8'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, io.buildah.version=1.41.4, tcib_managed=true) Nov 23 09:05:53 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name redis_tls_proxy --conmon-pidfile /run/redis_tls_proxy.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=0c00b4529ac4e8a01dbe0033d2e171e8 --label config_id=tripleo_step1 --label container_name=redis_tls_proxy --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '0c00b4529ac4e8a01dbe0033d2e171e8'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/redis_tls_proxy.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro --volume /etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro --volume /etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro --volume /var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Nov 23 09:05:53 np0005532601 podman[71240]: 2025-11-23 09:05:53.905104398 +0000 UTC m=+0.259214724 container init e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_id=tripleo_step1, container_name=mysql_data_ownership, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, architecture=x86_64, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, io.buildah.version=1.41.4, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1, tcib_managed=true, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:51:13Z, release=1761123044, url=https://www.redhat.com, com.redhat.component=openstack-mariadb-container, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb) Nov 23 09:05:53 np0005532601 systemd[1]: libpod-e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba.scope: Deactivated successfully. Nov 23 09:05:53 np0005532601 podman[71240]: 2025-11-23 09:05:53.924560432 +0000 UTC m=+0.278670738 container start e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, distribution-scope=public, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, architecture=x86_64, vendor=Red Hat, Inc., version=17.1.12, vcs-type=git, container_name=mysql_data_ownership, description=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, url=https://www.redhat.com, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, config_id=tripleo_step1, name=rhosp17/openstack-mariadb, com.redhat.component=openstack-mariadb-container, build-date=2025-11-18T22:51:13Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:53 np0005532601 podman[71240]: 2025-11-23 09:05:53.924977435 +0000 UTC m=+0.279087801 container attach e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, summary=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.41.4, config_id=tripleo_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, build-date=2025-11-18T22:51:13Z, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, architecture=x86_64, url=https://www.redhat.com, com.redhat.component=openstack-mariadb-container, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vendor=Red Hat, Inc., batch=17.1_20251118.1, release=1761123044, vcs-type=git, tcib_managed=true, maintainer=OpenStack TripleO Team, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=mysql_data_ownership, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb) Nov 23 09:05:53 np0005532601 systemd[1]: libpod-227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685.scope: Deactivated successfully. Nov 23 09:05:53 np0005532601 podman[71260]: 2025-11-23 09:05:53.93385934 +0000 UTC m=+0.257982025 container start 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-memcached-container, architecture=x86_64, managed_by=tripleo_ansible, version=17.1.12, url=https://www.redhat.com, container_name=memcached, build-date=2025-11-18T22:49:49Z, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, name=rhosp17/openstack-memcached, description=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, tcib_managed=true, release=1761123044, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 memcached, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, vendor=Red Hat, Inc., konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, vcs-type=git, io.buildah.version=1.41.4, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, batch=17.1_20251118.1) Nov 23 09:05:53 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name memcached --conmon-pidfile /run/memcached.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=244a3d4ccef8b7e455e8c0a562499110 --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=memcached --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/memcached.log --network host --privileged=False --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z --volume /var/log/containers/memcached:/var/log/memcached:rw --volume /etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro --volume /etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Nov 23 09:05:54 np0005532601 podman[71339]: 2025-11-23 09:05:54.009194107 +0000 UTC m=+0.119263191 container health_status 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=starting, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, com.redhat.component=openstack-memcached-container, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, url=https://www.redhat.com, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, distribution-scope=public, batch=17.1_20251118.1, container_name=memcached, summary=Red Hat OpenStack Platform 17.1 memcached, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, vcs-type=git, vendor=Red Hat, Inc., version=17.1.12, io.buildah.version=1.41.4, name=rhosp17/openstack-memcached, architecture=x86_64, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_step1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:49:49Z, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached) Nov 23 09:05:54 np0005532601 podman[71240]: 2025-11-23 09:05:54.029064994 +0000 UTC m=+0.383175330 container died e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_data_ownership, batch=17.1_20251118.1, version=17.1.12, com.redhat.component=openstack-mariadb-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, release=1761123044, config_id=tripleo_step1, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:51:13Z, description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, tcib_managed=true, name=rhosp17/openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, io.buildah.version=1.41.4, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}) Nov 23 09:05:54 np0005532601 podman[71392]: 2025-11-23 09:05:54.049442486 +0000 UTC m=+0.101102208 container died 227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, description=Red Hat OpenStack Platform 17.1 rabbitmq, url=https://www.redhat.com, com.redhat.component=openstack-rabbitmq-container, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, vendor=Red Hat, Inc., tcib_managed=true, build-date=2025-11-18T22:49:50Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, name=rhosp17/openstack-rabbitmq, config_id=tripleo_step1, io.buildah.version=1.41.4, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, container_name=rabbitmq_bootstrap, version=17.1.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, maintainer=OpenStack TripleO Team) Nov 23 09:05:54 np0005532601 podman[71339]: 2025-11-23 09:05:54.050078245 +0000 UTC m=+0.160147319 container exec_died 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, config_id=tripleo_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, maintainer=OpenStack TripleO Team, io.buildah.version=1.41.4, description=Red Hat OpenStack Platform 17.1 memcached, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, batch=17.1_20251118.1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, distribution-scope=public, vendor=Red Hat, Inc., build-date=2025-11-18T22:49:49Z, name=rhosp17/openstack-memcached, container_name=memcached, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, vcs-type=git, url=https://www.redhat.com, io.openshift.expose-services=, release=1761123044, com.redhat.component=openstack-memcached-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true) Nov 23 09:05:54 np0005532601 systemd[1]: 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313.service: Deactivated successfully. Nov 23 09:05:54 np0005532601 podman[71250]: 2025-11-23 09:05:54.086054582 +0000 UTC m=+0.428333791 container init 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, description=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-11-18T22:49:46Z, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_step1, architecture=x86_64, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, container_name=metrics_qdr_init_logs, vendor=Red Hat, Inc., config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, name=rhosp17/openstack-qdrouterd, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, distribution-scope=public, tcib_managed=true, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.12, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, com.redhat.component=openstack-qdrouterd-container, io.openshift.expose-services=) Nov 23 09:05:54 np0005532601 systemd[1]: libpod-9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995.scope: Deactivated successfully. Nov 23 09:05:54 np0005532601 podman[71392]: 2025-11-23 09:05:54.13402763 +0000 UTC m=+0.185687332 container cleanup 227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.buildah.version=1.41.4, konflux.additional-tags=17.1.12 17.1_20251118.1, build-date=2025-11-18T22:49:50Z, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-rabbitmq, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-rabbitmq, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.expose-services=, url=https://www.redhat.com, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1763884036', 'TRIPLEO_CONFIG_HASH': '3743f57c378405eea6a6899e7420704e'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, config_id=tripleo_step1, com.redhat.component=openstack-rabbitmq-container, vcs-type=git, version=17.1.12, summary=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, container_name=rabbitmq_bootstrap, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, batch=17.1_20251118.1) Nov 23 09:05:54 np0005532601 systemd[1]: libpod-conmon-227e9f3046b80a8158f21d54dac609f049fa29f8def0fb6d13a249821da50685.scope: Deactivated successfully. Nov 23 09:05:54 np0005532601 podman[71250]: 2025-11-23 09:05:54.143374911 +0000 UTC m=+0.485654190 container start 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, com.redhat.component=openstack-qdrouterd-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, build-date=2025-11-18T22:49:46Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, name=rhosp17/openstack-qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, container_name=metrics_qdr_init_logs, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, io.buildah.version=1.41.4, batch=17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1761123044, distribution-scope=public) Nov 23 09:05:54 np0005532601 podman[71250]: 2025-11-23 09:05:54.143704461 +0000 UTC m=+0.485983690 container attach 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, konflux.additional-tags=17.1.12 17.1_20251118.1, version=17.1.12, url=https://www.redhat.com, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 qdrouterd, managed_by=tripleo_ansible, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, com.redhat.component=openstack-qdrouterd-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, batch=17.1_20251118.1, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, build-date=2025-11-18T22:49:46Z, name=rhosp17/openstack-qdrouterd, architecture=x86_64, io.buildah.version=1.41.4, container_name=metrics_qdr_init_logs, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, tcib_managed=true, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:54 np0005532601 podman[71250]: 2025-11-23 09:05:54.145858768 +0000 UTC m=+0.488138057 container died 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.openshift.expose-services=, release=1761123044, url=https://www.redhat.com, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, build-date=2025-11-18T22:49:46Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, io.buildah.version=1.41.4, summary=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.12, batch=17.1_20251118.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, container_name=metrics_qdr_init_logs, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, tcib_managed=true, config_id=tripleo_step1, name=rhosp17/openstack-qdrouterd, com.redhat.component=openstack-qdrouterd-container, distribution-scope=public, vendor=Red Hat, Inc., org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:54 np0005532601 podman[71480]: 2025-11-23 09:05:54.197682865 +0000 UTC m=+0.088064693 container cleanup 9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, architecture=x86_64, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, distribution-scope=public, release=1761123044, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr_init_logs, config_id=tripleo_step1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, maintainer=OpenStack TripleO Team, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, name=rhosp17/openstack-qdrouterd, managed_by=tripleo_ansible, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-qdrouterd-container, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, batch=17.1_20251118.1, build-date=2025-11-18T22:49:46Z, vcs-type=git, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI) Nov 23 09:05:54 np0005532601 systemd[1]: libpod-conmon-9c30b71c5bcffd15a88af43154255a84331c220a4d3f72b3a34c5b2872471995.scope: Deactivated successfully. Nov 23 09:05:54 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr_init_logs --conmon-pidfile /run/metrics_qdr_init_logs.pid --detach=False --label config_id=tripleo_step1 --label container_name=metrics_qdr_init_logs --label managed_by=tripleo_ansible --label config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr_init_logs.log --network none --privileged=False --user root --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 /bin/bash -c chown -R qdrouterd:qdrouterd /var/log/qdrouterd Nov 23 09:05:54 np0005532601 podman[71371]: 2025-11-23 09:05:54.212800044 +0000 UTC m=+0.275790557 container cleanup e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, name=rhosp17/openstack-mariadb, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, tcib_managed=true, build-date=2025-11-18T22:51:13Z, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, com.redhat.component=openstack-mariadb-container, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, architecture=x86_64, batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, summary=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, url=https://www.redhat.com, maintainer=OpenStack TripleO Team, version=17.1.12, io.openshift.expose-services=, managed_by=tripleo_ansible, vcs-type=git, container_name=mysql_data_ownership, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, description=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public) Nov 23 09:05:54 np0005532601 systemd[1]: libpod-conmon-e3c227f9f9031a3f1dafadd0ec446f6a93ef2f0f698e10afe967e9721347ffba.scope: Deactivated successfully. Nov 23 09:05:54 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_data_ownership --conmon-pidfile /run/mysql_data_ownership.pid --detach=False --label config_id=tripleo_step1 --label container_name=mysql_data_ownership --label managed_by=tripleo_ansible --label config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_data_ownership.log --network host --user root --volume /var/lib/mysql:/var/lib/mysql:z registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 chown -R mysql: /var/lib/mysql Nov 23 09:05:54 np0005532601 podman[71616]: 2025-11-23 09:05:54.671548418 +0000 UTC m=+0.085394140 container create 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vendor=Red Hat, Inc., vcs-type=git, com.redhat.component=openstack-qdrouterd-container, io.buildah.version=1.41.4, name=rhosp17/openstack-qdrouterd, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_step1, container_name=metrics_qdr, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, url=https://www.redhat.com, build-date=2025-11-18T22:49:46Z, io.openshift.expose-services=, batch=17.1_20251118.1, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd) Nov 23 09:05:54 np0005532601 podman[71625]: 2025-11-23 09:05:54.70838162 +0000 UTC m=+0.094218203 container create a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, name=rhosp17/openstack-mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_step1, container_name=mysql_bootstrap, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, version=17.1.12, tcib_managed=true, vendor=Red Hat, Inc., com.redhat.component=openstack-mariadb-container, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, batch=17.1_20251118.1, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, build-date=2025-11-18T22:51:13Z, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, distribution-scope=public, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, url=https://www.redhat.com, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, summary=Red Hat OpenStack Platform 17.1 mariadb) Nov 23 09:05:54 np0005532601 systemd[1]: Started libpod-conmon-96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c.scope. Nov 23 09:05:54 np0005532601 podman[71616]: 2025-11-23 09:05:54.624448066 +0000 UTC m=+0.038293778 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:54 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:54 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/7cd2c7c8e5682453353334a7be5a2c3a7b94b3fc48b6117ad2243cfdd046bf69/merged/var/lib/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:54 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/7cd2c7c8e5682453353334a7be5a2c3a7b94b3fc48b6117ad2243cfdd046bf69/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:54 np0005532601 systemd[1]: Started libpod-conmon-a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b.scope. Nov 23 09:05:54 np0005532601 podman[71625]: 2025-11-23 09:05:54.65937087 +0000 UTC m=+0.045207453 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Nov 23 09:05:54 np0005532601 systemd[1]: Started libcrun container. Nov 23 09:05:54 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/f9e2eb4914bfa2c9275dc132397d5783149faaebb4371f2f0e5c9ae58fcabca7/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:54 np0005532601 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/f9e2eb4914bfa2c9275dc132397d5783149faaebb4371f2f0e5c9ae58fcabca7/merged/var/lib/kolla/config_files/config.json supports timestamps until 2038 (0x7fffffff) Nov 23 09:05:54 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c. Nov 23 09:05:54 np0005532601 podman[71616]: 2025-11-23 09:05:54.77412103 +0000 UTC m=+0.187966792 container init 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, managed_by=tripleo_ansible, vendor=Red Hat, Inc., batch=17.1_20251118.1, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, release=1761123044, version=17.1.12, container_name=metrics_qdr, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.41.4, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, build-date=2025-11-18T22:49:46Z, io.openshift.expose-services=, distribution-scope=public, architecture=x86_64, name=rhosp17/openstack-qdrouterd, tcib_managed=true, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, vcs-type=git, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a) Nov 23 09:05:54 np0005532601 podman[71625]: 2025-11-23 09:05:54.776392211 +0000 UTC m=+0.162228794 container init a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, config_id=tripleo_step1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, tcib_managed=true, com.redhat.component=openstack-mariadb-container, batch=17.1_20251118.1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, vcs-type=git, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, vendor=Red Hat, Inc., url=https://www.redhat.com, managed_by=tripleo_ansible, version=17.1.12, name=rhosp17/openstack-mariadb, build-date=2025-11-18T22:51:13Z, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, release=1761123044, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, summary=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, konflux.additional-tags=17.1.12 17.1_20251118.1, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, io.buildah.version=1.41.4, container_name=mysql_bootstrap, architecture=x86_64) Nov 23 09:05:54 np0005532601 podman[71625]: 2025-11-23 09:05:54.787909608 +0000 UTC m=+0.173746171 container start a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, vcs-type=git, io.buildah.version=1.41.4, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, release=1761123044, batch=17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-mariadb-container, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, summary=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-11-18T22:51:13Z, container_name=mysql_bootstrap, konflux.additional-tags=17.1.12 17.1_20251118.1, name=rhosp17/openstack-mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, io.openshift.expose-services=, distribution-scope=public, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, config_id=tripleo_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, architecture=x86_64) Nov 23 09:05:54 np0005532601 podman[71625]: 2025-11-23 09:05:54.788143105 +0000 UTC m=+0.173979708 container attach a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, batch=17.1_20251118.1, distribution-scope=public, name=rhosp17/openstack-mariadb, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-type=git, com.redhat.component=openstack-mariadb-container, managed_by=tripleo_ansible, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, version=17.1.12, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, container_name=mysql_bootstrap, release=1761123044, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, build-date=2025-11-18T22:51:13Z, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, vendor=Red Hat, Inc., url=https://www.redhat.com) Nov 23 09:05:54 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c. Nov 23 09:05:54 np0005532601 podman[71616]: 2025-11-23 09:05:54.810175769 +0000 UTC m=+0.224021491 container start 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, managed_by=tripleo_ansible, vendor=Red Hat, Inc., vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, name=rhosp17/openstack-qdrouterd, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://www.redhat.com, architecture=x86_64, distribution-scope=public, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, konflux.additional-tags=17.1.12 17.1_20251118.1, config_id=tripleo_step1, container_name=metrics_qdr, tcib_managed=true, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, io.buildah.version=1.41.4, com.redhat.component=openstack-qdrouterd-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20251118.1, version=17.1.12, build-date=2025-11-18T22:49:46Z) Nov 23 09:05:54 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr --conmon-pidfile /run/metrics_qdr.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=a6c658513dbaa7d6629eb0a4e032c70a --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=metrics_qdr --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr.log --network host --privileged=False --user qdrouterd --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro --volume /var/lib/metrics_qdr:/var/lib/qdrouterd:z --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z --volume /etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro --volume /etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Nov 23 09:05:54 np0005532601 podman[71659]: 2025-11-23 09:05:54.949684677 +0000 UTC m=+0.137392044 container health_status 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=starting, url=https://www.redhat.com, description=Red Hat OpenStack Platform 17.1 qdrouterd, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr, managed_by=tripleo_ansible, version=17.1.12, config_id=tripleo_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, batch=17.1_20251118.1, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, vendor=Red Hat, Inc., io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, architecture=x86_64, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-qdrouterd-container, vcs-type=git, release=1761123044, name=rhosp17/openstack-qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:46Z, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:05:55 np0005532601 podman[71659]: 2025-11-23 09:05:55.144194312 +0000 UTC m=+0.331901719 container exec_died 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, com.redhat.component=openstack-qdrouterd-container, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, version=17.1.12, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.buildah.version=1.41.4, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, vendor=Red Hat, Inc., cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, container_name=metrics_qdr, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, description=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, distribution-scope=public, vcs-type=git, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, release=1761123044, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, build-date=2025-11-18T22:49:46Z, batch=17.1_20251118.1, config_id=tripleo_step1, name=rhosp17/openstack-qdrouterd, url=https://www.redhat.com, summary=Red Hat OpenStack Platform 17.1 qdrouterd, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd) Nov 23 09:05:55 np0005532601 systemd[1]: 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c.service: Deactivated successfully. Nov 23 09:06:00 np0005532601 systemd[1]: libpod-a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b.scope: Deactivated successfully. Nov 23 09:06:00 np0005532601 systemd[1]: libpod-a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b.scope: Consumed 2.583s CPU time. Nov 23 09:06:00 np0005532601 podman[71625]: 2025-11-23 09:06:00.824353298 +0000 UTC m=+6.210189961 container died a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, vendor=Red Hat, Inc., architecture=x86_64, release=1761123044, summary=Red Hat OpenStack Platform 17.1 mariadb, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_bootstrap, url=https://www.redhat.com, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, distribution-scope=public, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.expose-services=, io.buildah.version=1.41.4, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, build-date=2025-11-18T22:51:13Z, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, com.redhat.component=openstack-mariadb-container, description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.12, managed_by=tripleo_ansible, batch=17.1_20251118.1, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git) Nov 23 09:06:00 np0005532601 systemd[1]: tmp-crun.ZnsBdC.mount: Deactivated successfully. Nov 23 09:06:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b-userdata-shm.mount: Deactivated successfully. Nov 23 09:06:00 np0005532601 systemd[1]: var-lib-containers-storage-overlay-f9e2eb4914bfa2c9275dc132397d5783149faaebb4371f2f0e5c9ae58fcabca7-merged.mount: Deactivated successfully. Nov 23 09:06:00 np0005532601 podman[72458]: 2025-11-23 09:06:00.927396645 +0000 UTC m=+0.089578901 container cleanup a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, io.buildah.version=1.41.4, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, vcs-type=git, maintainer=OpenStack TripleO Team, tcib_managed=true, distribution-scope=public, container_name=mysql_bootstrap, description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-mariadb, name=rhosp17/openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20251118.1, version=17.1.12, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, build-date=2025-11-18T22:51:13Z, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, release=1761123044, url=https://www.redhat.com, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-mariadb-container, config_id=tripleo_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05) Nov 23 09:06:00 np0005532601 systemd[1]: libpod-conmon-a49f8b8ebe34d1c7c27d2dd66967c71a5b9d4f74740461958d2853da5aef2f9b.scope: Deactivated successfully. Nov 23 09:06:00 np0005532601 python3[71061]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_bootstrap --conmon-pidfile /run/mysql_bootstrap.pid --detach=False --env DB_MARIABACKUP_PASSWORD=xTiPDdgBREcNB6aQMhLR9RhXh --env DB_MARIABACKUP_USER=mariabackup --env DB_MAX_TIMEOUT=60 --env KOLLA_BOOTSTRAP=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=d43716cf5c9dac7bc7d82515bd4facc3 --label config_id=tripleo_step1 --label container_name=mysql_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'xTiPDdgBREcNB6aQMhLR9RhXh', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'd43716cf5c9dac7bc7d82515bd4facc3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_bootstrap.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z --volume /var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z --volume /var/lib/mysql:/var/lib/mysql:rw,z --volume /etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro --volume /etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 bash -ec if [ -e /var/lib/mysql/mysql ]; then exit 0; fi#012echo -e "\n[mysqld]\nwsrep_provider=none" >> /etc/my.cnf#012export DB_ROOT_PASSWORD=$(hiera 'mysql::server::root_password')#012kolla_set_configs#012sudo -u mysql -E kolla_extend_start#012timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done'#012mysqld_safe --skip-networking --wsrep-on=OFF timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'until mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" ping 2>/dev/null; do sleep 1; done'#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "CREATE USER 'clustercheck'@'localhost' IDENTIFIED BY '$(hiera mysql_clustercheck_password)';"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "GRANT PROCESS ON *.* TO 'clustercheck'@'localhost' WITH GRANT OPTION;"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "DELETE FROM mysql.user WHERE user = 'root' AND host NOT IN ('%','localhost');"#012timeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" shutdown Nov 23 09:06:01 np0005532601 python3[72513]: ansible-file Invoked with path=/etc/systemd/system/tripleo_memcached.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:01 np0005532601 python3[72529]: ansible-file Invoked with path=/etc/systemd/system/tripleo_metrics_qdr.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:02 np0005532601 python3[72545]: ansible-file Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:02 np0005532601 python3[72561]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_memcached_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:06:02 np0005532601 python3[72577]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_metrics_qdr_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:06:02 np0005532601 python3[72593]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Nov 23 09:06:03 np0005532601 python3[72654]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888762.975237-173571-183861119047915/source dest=/etc/systemd/system/tripleo_memcached.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:04 np0005532601 python3[72683]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888762.975237-173571-183861119047915/source dest=/etc/systemd/system/tripleo_metrics_qdr.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:04 np0005532601 python3[72712]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1763888762.975237-173571-183861119047915/source dest=/etc/systemd/system/tripleo_redis_tls_proxy.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:04 np0005532601 python3[72728]: ansible-systemd Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Nov 23 09:06:04 np0005532601 systemd[1]: Reloading. Nov 23 09:06:05 np0005532601 systemd-sysv-generator[72763]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:05 np0005532601 systemd-rc-local-generator[72760]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:05 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:06 np0005532601 python3[72780]: ansible-systemd Invoked with state=restarted name=tripleo_memcached.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:06:06 np0005532601 systemd[1]: Reloading. Nov 23 09:06:06 np0005532601 systemd-rc-local-generator[72806]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:06 np0005532601 systemd-sysv-generator[72811]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:06 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:06 np0005532601 systemd[1]: Starting memcached container... Nov 23 09:06:06 np0005532601 systemd[1]: Started memcached container. Nov 23 09:06:07 np0005532601 python3[72847]: ansible-systemd Invoked with state=restarted name=tripleo_metrics_qdr.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:06:07 np0005532601 systemd[1]: Reloading. Nov 23 09:06:07 np0005532601 systemd-sysv-generator[72874]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:07 np0005532601 systemd-rc-local-generator[72871]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:07 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:07 np0005532601 systemd[1]: Starting metrics_qdr container... Nov 23 09:06:07 np0005532601 systemd[1]: Started metrics_qdr container. Nov 23 09:06:08 np0005532601 python3[72913]: ansible-systemd Invoked with state=restarted name=tripleo_redis_tls_proxy.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Nov 23 09:06:08 np0005532601 systemd[1]: Reloading. Nov 23 09:06:08 np0005532601 systemd-rc-local-generator[72943]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 23 09:06:08 np0005532601 systemd-sysv-generator[72947]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 23 09:06:08 np0005532601 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Nov 23 09:06:08 np0005532601 systemd[1]: Starting redis_tls_proxy container... Nov 23 09:06:08 np0005532601 systemd[1]: Started redis_tls_proxy container. Nov 23 09:06:09 np0005532601 python3[72992]: ansible-file Invoked with path=/var/lib/container-puppet/container-puppet-tasks1.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:11 np0005532601 python3[73113]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=True puppet_config=/var/lib/container-puppet/container-puppet-tasks1.json short_hostname=np0005532601 step=1 update_config_hash_only=False Nov 23 09:06:11 np0005532601 python3[73129]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Nov 23 09:06:12 np0005532601 python3[73145]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Nov 23 09:06:14 np0005532601 sshd[73146]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:19 np0005532601 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:2a:79:b4 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.132 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=16224 DF PROTO=TCP SPT=33960 DPT=19885 SEQ=437892269 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080ABA6391340000000001030307) Nov 23 09:06:20 np0005532601 sshd[73148]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:20 np0005532601 systemd[1]: Starting User Manager for UID 1000... Nov 23 09:06:20 np0005532601 systemd-logind[37522]: New session 17 of user zuul. Nov 23 09:06:20 np0005532601 systemd[73152]: Queued start job for default target Main User Target. Nov 23 09:06:20 np0005532601 systemd[73152]: Created slice User Application Slice. Nov 23 09:06:20 np0005532601 systemd[73152]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:20 np0005532601 systemd[73152]: Started Daily Cleanup of User's Temporary Directories. Nov 23 09:06:20 np0005532601 systemd[73152]: Reached target Paths. Nov 23 09:06:20 np0005532601 systemd[73152]: Reached target Timers. Nov 23 09:06:20 np0005532601 systemd[73152]: Starting D-Bus User Message Bus Socket... Nov 23 09:06:20 np0005532601 systemd[73152]: Starting Create User's Volatile Files and Directories... Nov 23 09:06:20 np0005532601 systemd[73152]: Finished Create User's Volatile Files and Directories. Nov 23 09:06:20 np0005532601 systemd[73152]: Listening on D-Bus User Message Bus Socket. Nov 23 09:06:20 np0005532601 systemd[73152]: Reached target Sockets. Nov 23 09:06:20 np0005532601 systemd[73152]: Reached target Basic System. Nov 23 09:06:20 np0005532601 systemd[73152]: Reached target Main User Target. Nov 23 09:06:20 np0005532601 systemd[73152]: Startup finished in 128ms. Nov 23 09:06:20 np0005532601 systemd[1]: Started User Manager for UID 1000. Nov 23 09:06:20 np0005532601 systemd[1]: Started Session 17 of User zuul. Nov 23 09:06:20 np0005532601 python3[73183]: ansible-ansible.legacy.command Invoked with _raw_params=subscription-manager unregister#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-d3b7-3f50-00000000000c-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 23 09:06:21 np0005532601 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:2a:79:b4 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.132 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=16225 DF PROTO=TCP SPT=33960 DPT=19885 SEQ=437892269 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080ABA6395510000000001030307) Nov 23 09:06:21 np0005532601 subscription-manager[73184]: Unregistered machine with identity: 9fa467df-21c8-4217-a927-2ae31b1b4768 Nov 23 09:06:23 np0005532601 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:2a:79:b4 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.132 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=16226 DF PROTO=TCP SPT=33960 DPT=19885 SEQ=437892269 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080ABA639D510000000001030307) Nov 23 09:06:24 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313. Nov 23 09:06:24 np0005532601 podman[73186]: 2025-11-23 09:06:24.630637775 +0000 UTC m=+0.090703286 container health_status 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=healthy, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_step1, batch=17.1_20251118.1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, vcs-type=git, url=https://www.redhat.com, release=1761123044, vendor=Red Hat, Inc., distribution-scope=public, managed_by=tripleo_ansible, com.redhat.component=openstack-memcached-container, version=17.1.12, architecture=x86_64, konflux.additional-tags=17.1.12 17.1_20251118.1, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, io.buildah.version=1.41.4, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, container_name=memcached, build-date=2025-11-18T22:49:49Z, maintainer=OpenStack TripleO Team, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, name=rhosp17/openstack-memcached, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached) Nov 23 09:06:24 np0005532601 sshd[73202]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:24 np0005532601 podman[73186]: 2025-11-23 09:06:24.675016631 +0000 UTC m=+0.135082112 container exec_died 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313 (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, batch=17.1_20251118.1, description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, io.buildah.version=1.41.4, maintainer=OpenStack TripleO Team, release=1761123044, build-date=2025-11-18T22:49:49Z, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, version=17.1.12, name=rhosp17/openstack-memcached, konflux.additional-tags=17.1.12 17.1_20251118.1, summary=Red Hat OpenStack Platform 17.1 memcached, url=https://www.redhat.com, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, managed_by=tripleo_ansible, container_name=memcached, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, vendor=Red Hat, Inc., tcib_managed=true, com.redhat.component=openstack-memcached-container, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-memcached, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, distribution-scope=public) Nov 23 09:06:24 np0005532601 systemd[1]: 74b3549db9b8a6e8977bcf2247617b4d64c9c352a2bfd33d8fda9a3edaa42313.service: Deactivated successfully. Nov 23 09:06:25 np0005532601 sshd[73210]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:25 np0005532601 systemd[1]: Started /usr/bin/podman healthcheck run 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c. Nov 23 09:06:25 np0005532601 podman[73212]: 2025-11-23 09:06:25.637311688 +0000 UTC m=+0.096820285 container health_status 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=healthy, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, version=17.1.12, description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1761123044, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr, io.openshift.expose-services=, build-date=2025-11-18T22:49:46Z, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, distribution-scope=public, com.redhat.component=openstack-qdrouterd-container, vcs-type=git, batch=17.1_20251118.1, name=rhosp17/openstack-qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, managed_by=tripleo_ansible, tcib_managed=true, url=https://www.redhat.com, vendor=Red Hat, Inc., config_id=tripleo_step1, io.buildah.version=1.41.4, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, konflux.additional-tags=17.1.12 17.1_20251118.1, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, architecture=x86_64, maintainer=OpenStack TripleO Team) Nov 23 09:06:25 np0005532601 podman[73212]: 2025-11-23 09:06:25.875359644 +0000 UTC m=+0.334868281 container exec_died 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, build-date=2025-11-18T22:49:46Z, managed_by=tripleo_ansible, container_name=metrics_qdr, baseimage=registry.redhat.io/rhel9-2-els/rhel:9.2@sha256:dd3e22348293588538689be8c51c23472fd4ca53650b3898401947ef9c7e1a05, description=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'a6c658513dbaa7d6629eb0a4e032c70a'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, io.buildah.version=1.41.4, cpe=cpe:/a:redhat:rhel_e4s:9.2::appstream, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/en/about/red-hat-end-user-license-agreements#UBI, io.openshift.expose-services=, konflux.additional-tags=17.1.12 17.1_20251118.1, com.redhat.component=openstack-qdrouterd-container, config_id=tripleo_step1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, batch=17.1_20251118.1, architecture=x86_64, vcs-ref=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, org.opencontainers.image.revision=7ecaafae6fa9301c7dd5c0fca835eecf10dd147a, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.12, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-qdrouterd, release=1761123044, io.openshift.tags=rhosp osp openstack osp-17.1 openstack-qdrouterd, url=https://www.redhat.com, distribution-scope=public) Nov 23 09:06:25 np0005532601 systemd[1]: 96bf9b124e23df21ff95515d45c3ee0b7da3f16cb1bc8d14bd54c9e80ca9504c.service: Deactivated successfully. Nov 23 09:06:26 np0005532601 systemd[1]: session-17.scope: Deactivated successfully. Nov 23 09:06:26 np0005532601 systemd-logind[37522]: Session 17 logged out. Waiting for processes to exit. Nov 23 09:06:26 np0005532601 systemd-logind[37522]: Removed session 17. Nov 23 09:06:36 np0005532601 systemd[1]: Stopping User Manager for UID 1000... Nov 23 09:06:36 np0005532601 systemd[73152]: Activating special unit Exit the Session... Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped target Main User Target. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped target Basic System. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped target Paths. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped target Sockets. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped target Timers. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped Daily Cleanup of User's Temporary Directories. Nov 23 09:06:36 np0005532601 systemd[73152]: Closed D-Bus User Message Bus Socket. Nov 23 09:06:36 np0005532601 systemd[73152]: Stopped Create User's Volatile Files and Directories. Nov 23 09:06:36 np0005532601 systemd[73152]: Removed slice User Application Slice. Nov 23 09:06:36 np0005532601 systemd[73152]: Reached target Shutdown. Nov 23 09:06:36 np0005532601 systemd[73152]: Finished Exit the Session. Nov 23 09:06:36 np0005532601 systemd[73152]: Reached target Exit the Session. Nov 23 09:06:36 np0005532601 systemd[1]: user@1000.service: Deactivated successfully. Nov 23 09:06:36 np0005532601 systemd[1]: Stopped User Manager for UID 1000. Nov 23 09:06:37 np0005532601 sshd[73241]: main: sshd: ssh-rsa algorithm is disabled Nov 23 09:06:37 np0005532601 systemd[1]: Starting User Manager for UID 1000... Nov 23 09:06:37 np0005532601 systemd-logind[37522]: New session 19 of user zuul. Nov 23 09:06:37 np0005532601 systemd[73245]: Queued start job for default target Main User Target. Nov 23 09:06:37 np0005532601 systemd[73245]: Created slice User Application Slice. Nov 23 09:06:37 np0005532601 systemd[73245]: Started Mark boot as successful after the user session has run 2 minutes. Nov 23 09:06:37 np0005532601 systemd[73245]: Started Daily Cleanup of User's Temporary Directories. Nov 23 09:06:37 np0005532601 systemd[73245]: Reached target Paths. Nov 23 09:06:37 np0005532601 systemd[73245]: Reached target Timers. Nov 23 09:06:37 np0005532601 systemd[73245]: Starting D-Bus User Message Bus Socket... Nov 23 09:06:37 np0005532601 systemd[73245]: Starting Create User's Volatile Files and Directories... Nov 23 09:06:37 np0005532601 systemd[73245]: Listening on D-Bus User Message Bus Socket. Nov 23 09:06:37 np0005532601 systemd[73245]: Finished Create User's Volatile Files and Directories. Nov 23 09:06:37 np0005532601 systemd[73245]: Reached target Sockets. Nov 23 09:06:37 np0005532601 systemd[73245]: Reached target Basic System. Nov 23 09:06:37 np0005532601 systemd[73245]: Reached target Main User Target. Nov 23 09:06:37 np0005532601 systemd[73245]: Startup finished in 129ms. Nov 23 09:06:37 np0005532601 systemd[1]: Started User Manager for UID 1000. Nov 23 09:06:37 np0005532601 systemd[1]: Started Session 19 of User zuul.